Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt

Overview

General Information

Sample URL:https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt
Analysis ID:1571433
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.PrintingService --lang=en-US --service-sandbox-type=pdf_conversion --mojo-platform-channel-handle=6140 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 1048 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2260 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5692 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1572,i,4948916404998339373,4611231289283682349,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2btAvira URL Cloud: detection malicious, Label: malware
Source: https://quickbooks.intuit.com/cas/dam/DOCUMENT/A2uOwjFt5/PDF-Invoice.pdf?id=tIP6QK9Y1HOngi2nR2btHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49812 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: auredigital.sbs to https://quickbooks.intuit.com/cas/dam/document/a2uowjft5/pdf-invoice.pdf?id=tip6qk9y1hongi2nr2bt
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt HTTP/1.1Host: www.steffe.nuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?id=tIP6QK9Y1HOngi2nR2bt HTTP/1.1Host: auredigital.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z24gbG1mFhYpcuT&MD=FFlsXEYZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z24gbG1mFhYpcuT&MD=FFlsXEYZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.steffe.nu
Source: global trafficDNS traffic detected: DNS query: auredigital.sbs
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 2D85F72862B55C4EADD9E66E06947F3D0.10.drString found in binary or memory: http://x1.i.lencr.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49812 version: TLS 1.2
Source: classification engineClassification label: mal48.win@45/48@14/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-09 05-23-54-060.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.PrintingService --lang=en-US --service-sandbox-type=pdf_conversion --mojo-platform-channel-handle=6140 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1572,i,4948916404998339373,4611231289283682349,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.PrintingService --lang=en-US --service-sandbox-type=pdf_conversion --mojo-platform-channel-handle=6140 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1572,i,4948916404998339373,4611231289283682349,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeWindow detected: Number of UI elements: 15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 218
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 218Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571433 URL: https://www.steffe.nu/wp-co... Startdate: 09/12/2024 Architecture: WINDOWS Score: 48 25 x1.i.lencr.org 2->25 41 Antivirus / Scanner detection for submitted sample 2->41 8 chrome.exe 28 2->8         started        11 Acrobat.exe 20 61 2->11         started        13 chrome.exe 2->13         started        signatures3 process4 dnsIp5 29 192.168.2.16 unknown unknown 8->29 31 192.168.2.24 unknown unknown 8->31 33 3 other IPs or domains 8->33 15 chrome.exe 8->15         started        18 chrome.exe 8->18         started        20 AcroCEF.exe 106 11->20         started        process6 dnsIp7 35 www.steffe.nu 185.189.49.215, 443, 49714, 49715 INLEEDSE Sweden 15->35 37 www.google.com 142.250.181.68, 443, 49711, 49839 GOOGLEUS United States 15->37 39 2 other IPs or domains 15->39 22 AcroCEF.exe 4 20->22         started        process8 dnsIp9 27 23.47.168.24, 443, 49909 AKAMAI-ASUS United States 22->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://auredigital.sbs/?id=tIP6QK9Y1HOngi2nR2bt0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    auredigital.sbs
    172.67.199.212
    truefalse
      unknown
      www.steffe.nu
      185.189.49.215
      truefalse
        unknown
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          quickbooks.intuit.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://quickbooks.intuit.com/cas/dam/DOCUMENT/A2uOwjFt5/PDF-Invoice.pdf?id=tIP6QK9Y1HOngi2nR2btfalse
              high
              https://auredigital.sbs/?id=tIP6QK9Y1HOngi2nR2btfalse
              • Avira URL Cloud: safe
              unknown
              https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bttrue
                unknown
                file:///C:/Users/user/Downloads/downloaded.pdffalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.10.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.189.49.215
                    www.steffe.nuSweden
                    206170INLEEDSEfalse
                    172.67.199.212
                    auredigital.sbsUnited States
                    13335CLOUDFLARENETUSfalse
                    23.47.168.24
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.181.68
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    192.168.2.6
                    192.168.2.5
                    192.168.2.24
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1571433
                    Start date and time:2024-12-09 11:21:41 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 47s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@45/48@14/9
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found PDF document
                    • Close Viewer
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.162.84, 172.217.17.46, 199.232.214.172, 104.102.39.52, 192.229.221.95, 172.217.17.35, 23.218.208.137, 162.159.61.3, 172.64.41.3, 18.213.11.84, 50.16.47.176, 34.237.241.83, 54.224.241.105, 23.195.39.65, 23.32.238.146, 23.32.238.128, 23.32.238.99, 23.32.238.153, 23.32.238.90, 23.32.238.147, 23.32.238.145, 23.32.238.130, 23.32.238.129
                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, mktg.intuit.com.edgekey.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com, e9951.g.akamaiedge.net
                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtCreateFile calls found.
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt
                    TimeTypeDescription
                    05:24:01API Interceptor1x Sleep call for process: AcroCEF.exe modified
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.253867306259243
                    Encrypted:false
                    SSDEEP:6:8p4q2P92nKuAl9OmbnIFUt89rGJZmw+9rGDkwO92nKuAl9OmbjLJ:8Kv4HAahFUt89rw/+9r45LHAaSJ
                    MD5:4800DEEA3F8FD8CD52B0198229F27BB0
                    SHA1:E67BD22C3E5212F3E13A03C44E5836BBEB811B5D
                    SHA-256:1BDA51BBF9D36CF0EAB8E6C5295CEDF0B3E07C47C9EF566E6E32C385D69FB17F
                    SHA-512:EB15E99DB47593F74639E87C81F61B4956EBC34145EF96733D1B16D9177AD6C6B4C99502BB8D9F21FBB44170D69BBDE335EFE3886A566244B65BFA44C05A8C9B
                    Malicious:false
                    Reputation:low
                    Preview:2024/12/09-05:23:51.787 1784 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/09-05:23:51.791 1784 Recovering log #3.2024/12/09-05:23:51.791 1784 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.253867306259243
                    Encrypted:false
                    SSDEEP:6:8p4q2P92nKuAl9OmbnIFUt89rGJZmw+9rGDkwO92nKuAl9OmbjLJ:8Kv4HAahFUt89rw/+9r45LHAaSJ
                    MD5:4800DEEA3F8FD8CD52B0198229F27BB0
                    SHA1:E67BD22C3E5212F3E13A03C44E5836BBEB811B5D
                    SHA-256:1BDA51BBF9D36CF0EAB8E6C5295CEDF0B3E07C47C9EF566E6E32C385D69FB17F
                    SHA-512:EB15E99DB47593F74639E87C81F61B4956EBC34145EF96733D1B16D9177AD6C6B4C99502BB8D9F21FBB44170D69BBDE335EFE3886A566244B65BFA44C05A8C9B
                    Malicious:false
                    Reputation:low
                    Preview:2024/12/09-05:23:51.787 1784 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/09-05:23:51.791 1784 Recovering log #3.2024/12/09-05:23:51.791 1784 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):335
                    Entropy (8bit):5.216232682287933
                    Encrypted:false
                    SSDEEP:6:8FL+q2P92nKuAl9Ombzo2jMGIFUt89wj1Zmw+9FFLVkwO92nKuAl9Ombzo2jMmLJ:8ov4HAa8uFUt89wj1/+9F5LHAa8RJ
                    MD5:098F27AE0B805EB65003951B27BD8CF6
                    SHA1:E6DA7F4EF3FDD19CBE2DD150CF0E2E7FBB6623CC
                    SHA-256:7EBF549CACA5D6B6306BA5B6B611F843A3B1B9E660778BF4B0A9040C2EB1AE77
                    SHA-512:FD5835EF399E34F522381BC07BF14177C39168DEE3631CA7C64E2C78C556D78F477FDF9C8E2C0006EEB38CA463E16BC104A1F4E48902B5A0D9923E7D3E44073B
                    Malicious:false
                    Reputation:low
                    Preview:2024/12/09-05:23:51.877 9a8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/09-05:23:51.878 9a8 Recovering log #3.2024/12/09-05:23:51.879 9a8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):335
                    Entropy (8bit):5.216232682287933
                    Encrypted:false
                    SSDEEP:6:8FL+q2P92nKuAl9Ombzo2jMGIFUt89wj1Zmw+9FFLVkwO92nKuAl9Ombzo2jMmLJ:8ov4HAa8uFUt89wj1/+9F5LHAa8RJ
                    MD5:098F27AE0B805EB65003951B27BD8CF6
                    SHA1:E6DA7F4EF3FDD19CBE2DD150CF0E2E7FBB6623CC
                    SHA-256:7EBF549CACA5D6B6306BA5B6B611F843A3B1B9E660778BF4B0A9040C2EB1AE77
                    SHA-512:FD5835EF399E34F522381BC07BF14177C39168DEE3631CA7C64E2C78C556D78F477FDF9C8E2C0006EEB38CA463E16BC104A1F4E48902B5A0D9923E7D3E44073B
                    Malicious:false
                    Reputation:low
                    Preview:2024/12/09-05:23:51.877 9a8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/09-05:23:51.878 9a8 Recovering log #3.2024/12/09-05:23:51.879 9a8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):508
                    Entropy (8bit):5.047195090775108
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                    MD5:70321A46A77A3C2465E2F031754B3E06
                    SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                    SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                    SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                    Malicious:false
                    Reputation:low
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):508
                    Entropy (8bit):5.0561798524223915
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqEsBdOg2Hvfcaq3QYiubxnP7E4TfF+:Y2sRdsUdMHm3QYhbxP7np+
                    MD5:28422C53A6934727E6CC08A865DDA92D
                    SHA1:28EA8A4292A6EBC5CCF94E7A16D3D4D9954A1014
                    SHA-256:BB9CCBFE493A2B243B0978F75794411FC121B8084FB7D9D20D22A93E5C0EF2B8
                    SHA-512:7E57C04FFD285EED814FA785FEF669DB550956ADFE6FF03B0785BD964195A276262372CEF3AA649B9B5C91EE7FF081B07D2CDFE7194BDD528A6F29995B884E5D
                    Malicious:false
                    Reputation:low
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378299843847990","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":589461},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):508
                    Entropy (8bit):5.047195090775108
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                    MD5:70321A46A77A3C2465E2F031754B3E06
                    SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                    SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                    SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                    Malicious:false
                    Reputation:low
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):508
                    Entropy (8bit):5.047195090775108
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                    MD5:70321A46A77A3C2465E2F031754B3E06
                    SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                    SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                    SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                    Malicious:false
                    Reputation:low
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4509
                    Entropy (8bit):5.24252195625855
                    Encrypted:false
                    SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUhTCGKqIzG6dZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLh
                    MD5:6B868BA59E4007DADF34007DB391C0CB
                    SHA1:CEEFCF550B81B9205C45C3F47232B24B6188F980
                    SHA-256:3E5152F280047CBAE2AA12F4BC088D53E6EA04ABEBB746039C1DA18587FE1906
                    SHA-512:7663E4F33518CF350096D78C8F146B87E711CDF2FFDB1034DF01D0CB7128855D751C1522EFEA47E6A8361478AC0900EA0F96C92D400D1FBBF7CCE8E035F8616A
                    Malicious:false
                    Reputation:low
                    Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):323
                    Entropy (8bit):5.182251895079856
                    Encrypted:false
                    SSDEEP:6:vm8lL+q2P92nKuAl9OmbzNMxIFUt8Zcdj1Zmw+ZRlLVkwO92nKuAl9OmbzNMFLJ:0v4HAa8jFUt8ZcF1/+ZR5LHAa84J
                    MD5:E2864ADFD7ACDC4867CFE58D9DD4F19A
                    SHA1:DFBC0FBC07F8D5D0E68B258D3F395F98D6A94688
                    SHA-256:F9EAECE0192EA98588DAFFE0E036C850FD4F3010EE0D43A43AA3B534BE3B6531
                    SHA-512:CA85CC0C139399CD383F500C7B5D99038BA88DFA15B9F84A114D95CDE9E4387795888CB8D846899FADDE2F51CF8CDD7024257954CC5675FF583DBA64986E8BEF
                    Malicious:false
                    Reputation:low
                    Preview:2024/12/09-05:23:52.226 9a8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/09-05:23:52.231 9a8 Recovering log #3.2024/12/09-05:23:52.234 9a8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):323
                    Entropy (8bit):5.182251895079856
                    Encrypted:false
                    SSDEEP:6:vm8lL+q2P92nKuAl9OmbzNMxIFUt8Zcdj1Zmw+ZRlLVkwO92nKuAl9OmbzNMFLJ:0v4HAa8jFUt8ZcF1/+ZR5LHAa84J
                    MD5:E2864ADFD7ACDC4867CFE58D9DD4F19A
                    SHA1:DFBC0FBC07F8D5D0E68B258D3F395F98D6A94688
                    SHA-256:F9EAECE0192EA98588DAFFE0E036C850FD4F3010EE0D43A43AA3B534BE3B6531
                    SHA-512:CA85CC0C139399CD383F500C7B5D99038BA88DFA15B9F84A114D95CDE9E4387795888CB8D846899FADDE2F51CF8CDD7024257954CC5675FF583DBA64986E8BEF
                    Malicious:false
                    Reputation:low
                    Preview:2024/12/09-05:23:52.226 9a8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/09-05:23:52.231 9a8 Recovering log #3.2024/12/09-05:23:52.234 9a8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                    Category:dropped
                    Size (bytes):71190
                    Entropy (8bit):0.6933863327276515
                    Encrypted:false
                    SSDEEP:192:9Js81C7VUVBSXKX9qz043gvMkqUgmu4yyElACT6jAaLQ3R6xX4qvvXF+XMYQX3m+:zs81C7mqzn/malACT93R6jYWkpMB
                    MD5:6D6DA71AD5E95B127C1DB4AD68F6885C
                    SHA1:425846BB924D0AC980A49CE1119C48FEC1976017
                    SHA-256:506249F1579690BBD2BADB5E0280D655A8ABB6BE7D73B188544F410553B9D9F7
                    SHA-512:DFB2FAAD6C586CEDFB5D51FD6366780DC40AC41B85E3147F356FFD2A1700AC7DF77029A842693F779EC3E3C83907D8C378416B3FFDD6A0D39068ACC736C35EEF
                    Malicious:false
                    Reputation:low
                    Preview:BM........6...(...u...h..... ...........................,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...,...........
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:Certificate, Version=3
                    Category:dropped
                    Size (bytes):1391
                    Entropy (8bit):7.705940075877404
                    Encrypted:false
                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                    Malicious:false
                    Reputation:low
                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):192
                    Entropy (8bit):2.7673182398396405
                    Encrypted:false
                    SSDEEP:3:kkFklJxistfllXlE/HT8k6kljNNX8RolJuRdxLlGB9lQRYwpDdt:kKkeT8g3NMa8RdWBwRd
                    MD5:FF3BDDEEA9554EC340B4F9A6B2B0C82C
                    SHA1:B203FB669EF60F2FCA22E66E3771C5EFED7D4666
                    SHA-256:574687CD48431D440C0291748E1B53844721B17E4685AF1444633FE107EF6863
                    SHA-512:FBA542B2052E0B3E3EDE1F625F205AAB1CC6C5DBF77FE6DBB139F10D433E5DADE9F446F54ED2C37374F1D3EAAA2E15BDAC1301D7C676D3BAE735BC06F564794D
                    Malicious:false
                    Reputation:low
                    Preview:p...... ........z.[w$J..(....................................................... ..........W...._...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):1233
                    Entropy (8bit):5.233980037532449
                    Encrypted:false
                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):1233
                    Entropy (8bit):5.233980037532449
                    Encrypted:false
                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):1233
                    Entropy (8bit):5.233980037532449
                    Encrypted:false
                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):10880
                    Entropy (8bit):5.214360287289079
                    Encrypted:false
                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                    MD5:B60EE534029885BD6DECA42D1263BDC0
                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):10880
                    Entropy (8bit):5.214360287289079
                    Encrypted:false
                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                    MD5:B60EE534029885BD6DECA42D1263BDC0
                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                    Malicious:false
                    Reputation:low
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):228351
                    Entropy (8bit):3.3898188882857125
                    Encrypted:false
                    SSDEEP:1536:WKPC4iyzDtrh1cK3XEivQ7VK/3AYvYwgF/rRoL+sn:DPCaH/3AYvYwglFoL+sn
                    MD5:A194EAC791F88AEB4211FE5D36E32BEF
                    SHA1:7CAF415E779B649EB5B9697ECC9BF368002BF3EF
                    SHA-256:A7A5755E5C46164319515ED73CEC37EFB72FDE0A70EAC135DAFDA1CBA39F532A
                    SHA-512:B9A545FB87F1C404CEC88EDFCB81E43C9165415CAC16360D5D9F0E90C2615F4CD2392A76A08C735CE97BC85C4D03560093B78174101F0C93F870ABFD601276AD
                    Malicious:false
                    Reputation:low
                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4
                    Entropy (8bit):0.8112781244591328
                    Encrypted:false
                    SSDEEP:3:e:e
                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                    Malicious:false
                    Reputation:low
                    Preview:....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2145
                    Entropy (8bit):5.071133717350158
                    Encrypted:false
                    SSDEEP:24:YFu7l3QJGm27XHZ2LSCt7aZna0TNpnayGZmmuBJvbZW4xCZqu20Z+nZO8ZMCCDxN:YqlAwmWXZYEtoitbRCwu20wD+JliWxao
                    MD5:EDCEB0B97685A9205A66B49642E3129D
                    SHA1:39FD34C7E4888F5230632132A715D04D5E49362F
                    SHA-256:573E2E0B0761122F21082916192EE754E926B374ED0E516ED7AEB84D93F88969
                    SHA-512:162DA0069EE73E0E6A3D85BE33FA69BDAD62B2F69C7BEF7E7F4913583B41448664C328CB67AEF9DEF5CB2E5D66559D844745006EDD9E5916E0F2C363EE2D1583
                    Malicious:false
                    Reputation:low
                    Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1733739835000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d550de899f04b5f1cb01c3a7438d5d96","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696428962000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cfa45c7829b86b94abc8cd788add6752","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696428962000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"2dd86d6e5f99203c47dd099f6b5e82b8","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696428955000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3ef850c86adcfefa30feaf6c5c1404b1","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1696426848000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"955b63af1bb125ce44faeb9a35adb91d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696426848000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg"
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                    Category:dropped
                    Size (bytes):12288
                    Entropy (8bit):0.9843875443288679
                    Encrypted:false
                    SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SptV4zJwtNBwtNbRZ6bRZ44VF:TVl2GL7ms6ggOVptuzutYtp6PL/
                    MD5:084D2619349BE3710FF226C66EE53F3A
                    SHA1:6A94A726E7A29AA396F0D37B77C51578DD8BACF1
                    SHA-256:9FFAC0083EB9CE824BE9D6E61207660A9813AC680E27E901D1DC6615083FAEF4
                    SHA-512:B0D5E3871FA175AAE687768612A625FED8DCC78B4F1E8941637B58E2AECD33FF6785C33FDED8A282745D9DC3B9257C53973C74700BD6C9A76E2B9C491D3B7C60
                    Malicious:false
                    Reputation:low
                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):8720
                    Entropy (8bit):1.3392132861113824
                    Encrypted:false
                    SSDEEP:24:7+tlAD1RZKHs/Ds/SptVPzJwtNBwtNbRZ6bRZWf1RZK22qLBx/XYKQvGJF7ursq:7MlGgOVptVzutYtp6PMcqll2GL7msq
                    MD5:2570D840DE3D516BD6BB0F37C3B6B3AA
                    SHA1:82D1E4BAA91341F04C68269FC22A4B4A42CE871B
                    SHA-256:F107E11EECBC5E1B78D98C0856BB820F20FDAD9C30879DF844B48DA3A6E3241A
                    SHA-512:E006C9A1FF29AE6DB0590E4C961CAD39321E887C89D91CD7D3F974F89E244D06D7DB49817E34E4A7202A439D0D0D91B171C2070C240B2C806002DD64A9C3F17E
                    Malicious:false
                    Reputation:low
                    Preview:.... .c.......Y<......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):66726
                    Entropy (8bit):5.392739213842091
                    Encrypted:false
                    SSDEEP:768:RNOpblrU6TBH44ADKZEgE/dhz4OjrBYsEcBiVOmJDlDYyu:6a6TZ44ADEujrqVcBWOmJxK
                    MD5:07C08879CAFA539B3F4D1CDE4EA92EB4
                    SHA1:EFE4EE075F683EE5DE9714F777B1B01585F6E765
                    SHA-256:144ABFA185B0E7B5AE74C9C7CB24A540CD368247379B9A1447DD4F0DDE4FAA8C
                    SHA-512:EBA8B006731959D86CCC5839E48EF18EEEFF27572785ED7319587FB5BD4E15B98279C0ADF12A5D0574582C0916003F657BF1A9694080E168A11B7042312D34E6
                    Malicious:false
                    Reputation:low
                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):246
                    Entropy (8bit):3.529459928009153
                    Encrypted:false
                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88hlAmf1m:Qw946cPbiOxDlbYnuRKrL1m
                    MD5:62A9833FC466D34DD540E8DCBF80DC50
                    SHA1:8213D333FF69F86A03772BD5E4238AC6ADF21DC5
                    SHA-256:C5578293A6E0D3C9AA84BA212AB3ECCEF69C5E1A8FB1BF958385AEB00B04AE53
                    SHA-512:292D14259355A3E1F4D8C976C913DD3FA4E02646FB5377D0F760C663F9AE2E057E3AF542ABFCE1395BEB49E2DFD5D46C02666A75664E9929AE0F10E8A15A573E
                    Malicious:false
                    Reputation:low
                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.1.2./.2.0.2.4. . .0.5.:.2.3.:.5.9. .=.=.=.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393)
                    Category:dropped
                    Size (bytes):16525
                    Entropy (8bit):5.376360055978702
                    Encrypted:false
                    SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                    MD5:1336667A75083BF81E2632FABAA88B67
                    SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                    SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                    SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                    Malicious:false
                    Reputation:low
                    Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                    Category:dropped
                    Size (bytes):15114
                    Entropy (8bit):5.35815930275531
                    Encrypted:false
                    SSDEEP:384:nzfGOOjUZnIYe6xpqgwXy8zqiBiElR9587AmUQmAHoAQykSpfmSHHKH6/g28ZC6G:bMe
                    MD5:60C9E8C881CE756321A35651EE6BBE4E
                    SHA1:279B2B49FB6918E8FB79A6E7FF5A9946810E942A
                    SHA-256:D0669C495655ADEF1E7D5DBAEA2D0453BF4DDC4F3D8E3EF80930595F33652FFD
                    SHA-512:DB8A5E5AA8336B37FEDE8FF9BD1B559C6D0DF4E41330FC5B558F4A1D878806AEA93E640EADA144C389FE60C313302CB0CDEA726E72C018EC282B4AA06E2C39CA
                    Malicious:false
                    Reputation:low
                    Preview:SessionID=84886ce5-eb07-4796-9609-570756d2c3c8.1733739834069 Timestamp=2024-12-09T05:23:54:069-0500 ThreadID=2272 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=84886ce5-eb07-4796-9609-570756d2c3c8.1733739834069 Timestamp=2024-12-09T05:23:54:070-0500 ThreadID=2272 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=84886ce5-eb07-4796-9609-570756d2c3c8.1733739834069 Timestamp=2024-12-09T05:23:54:070-0500 ThreadID=2272 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=84886ce5-eb07-4796-9609-570756d2c3c8.1733739834069 Timestamp=2024-12-09T05:23:54:070-0500 ThreadID=2272 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=84886ce5-eb07-4796-9609-570756d2c3c8.1733739834069 Timestamp=2024-12-09T05:23:54:071-0500 ThreadID=2272 Component=ngl-lib_NglAppLib Description="SetConf
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):29752
                    Entropy (8bit):5.396589841925777
                    Encrypted:false
                    SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbg:s
                    MD5:3CFE61DC4ADFB91F343D8AE1D11BCC2E
                    SHA1:42B08746AD5078926E779500C4903466FC23CE80
                    SHA-256:5AD50FC1B7B407FF197EB06CD940448F05DA58C3E82ABDD888569C339789FC31
                    SHA-512:2D542E30C4E6B9F024BFF6E6052E60DDC64AFD410AD14F57AEDDD65C875F76FCB4E5195CDF4AAC8B41D113F2F16A5B3B96B250EE02AAC61B193F71711DFE7DA2
                    Malicious:false
                    Reputation:low
                    Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                    Category:dropped
                    Size (bytes):1407294
                    Entropy (8bit):7.97605879016224
                    Encrypted:false
                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                    Malicious:false
                    Reputation:low
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                    Category:dropped
                    Size (bytes):1419751
                    Entropy (8bit):7.976496077007677
                    Encrypted:false
                    SSDEEP:24576:/VR9WL07oXGZnYIGNPJKdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:tR9WLxXGZnZGu3mlind9i4ufFXpAXkrj
                    MD5:DE44A9444EE2C7103574F82988B9A9EB
                    SHA1:1CF9005653DAD9BE4E461B204CD95F81D0F889D9
                    SHA-256:F981F8E7E2C3D9FB929BC0BB2724E32272F44DABDB4096E169EF8A667E97E746
                    SHA-512:272279B6CFFEE37D996960B48DB5F2140665D96A6A2DF50BB89B13593F0D7B3FB59D2E11A34F2ABEEB7191B07A42725109A8C84EFF1486E5959FA111406B1945
                    Malicious:false
                    Reputation:low
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                    Category:dropped
                    Size (bytes):758601
                    Entropy (8bit):7.98639316555857
                    Encrypted:false
                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                    MD5:3A49135134665364308390AC398006F1
                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                    Malicious:false
                    Reputation:low
                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                    Category:dropped
                    Size (bytes):386528
                    Entropy (8bit):7.9736851559892425
                    Encrypted:false
                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                    Malicious:false
                    Reputation:low
                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:22:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9800800922588153
                    Encrypted:false
                    SSDEEP:48:8LdmjTSW7fH8ZidAKZdA19ehwiZUklqehny+3:84jX76Uy
                    MD5:D4A3BE1220460A00E0B2F199E9A5EAC4
                    SHA1:597BEC87D70F5847FD0712E9506970BA4C0855C3
                    SHA-256:FE0E23D5B941E405A96E6F65427FBFC653298E2CC11ECC76E2EFA3110190FDBD
                    SHA-512:39A999FA2C00C254608D381A5F09EA7358D03D587D1C00E9BAC8343F197B27726E5FA557C184010D35D464BBA6C0EAE956CF9CC2FD2797278E44970F7D912A4B
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....`OC$J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:22:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.994089010742371
                    Encrypted:false
                    SSDEEP:48:8DdmjTSW7fH8ZidAKZdA1weh/iZUkAQkqehEy+2:8wjX7Q9QZy
                    MD5:0B7156E10EFCE4DC6344EF8FE784B05B
                    SHA1:8F14429C06990D0087251AD8A5D078321CBC711C
                    SHA-256:216AD4E0E6FA13C8D186C21602CA0F2C18BFB7B3632961FA0DC35DC055A76A01
                    SHA-512:C18D7C8DAB9712BF9952327BD3A719B1135BDFC381DF754EEEA9723BCC5486D2C25202E44A31EF58C797E580A52EC3202734208A3B9264F41A5226C923EF8C0F
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....b=GC$J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.0094420591996025
                    Encrypted:false
                    SSDEEP:48:8xndmjTSWsH8ZidAKZdA14tseh7sFiZUkmgqeh7smy+BX:8xkjXxn4y
                    MD5:8EBEE4326E78CDE6CE9BCCA7ACC84CAA
                    SHA1:EE7A033CCAE8EEF58A0155732F13CE2703879863
                    SHA-256:6F9E581FEE5A5AE8164B680F043A61613416EC1FA0244D6BD0179DCC6AA2620B
                    SHA-512:4CDEDD374EF8EA3E41227DDB7B19D26434CE1CAD74B4A37F2EACD53B091894ACED7686BABABE3B955C6407B358C25AB517A4F953880E2B998FD27CB761F75DF9
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:22:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.995199553935554
                    Encrypted:false
                    SSDEEP:48:8kdmjTSW7fH8ZidAKZdA1vehDiZUkwqehgy+R:89jX77uy
                    MD5:A56EE5580F58EAC31969D0A2CD964C61
                    SHA1:6E0AB0EF8926A84FE673F3AFDDD98A41885B85D4
                    SHA-256:2160CB5CDB094F5ECDE72A32ADB682E593BDA8568486F2C1F8AF1911694CFEF0
                    SHA-512:8765285370CD4F120B7D1AF8526DDFCF23C1D0C3D7E1EA1C974D22C6D1533FB763F903B3DAB2F07BA3E04B15768C15121061567F55683F3F1AF30FAAAABF54C1
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......AC$J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:22:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9826028518442813
                    Encrypted:false
                    SSDEEP:48:87dmjTSW7fH8ZidAKZdA1hehBiZUk1W1qeh6y+C:8IjX7b9ay
                    MD5:C5864968CBC47B1AEFB3096610AF76DD
                    SHA1:8B8D15FA75C3B3102AAE8B21C57DB70D570EC407
                    SHA-256:F28940E41881DB875060530DEB624EF1E6E66C7071A3197F3995240182CA928C
                    SHA-512:D0B0B4BB441F4BED8D12AFDBC14C240C71BEACACAB9E5706019ED5DFD1E35D34043D64612F613B72BA4F9423D3E5CDDB524E00BA89A54E7C437630EF2252B509
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....`LC$J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 09:22:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9957306647657114
                    Encrypted:false
                    SSDEEP:48:8fdmjTSW7fH8ZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8cjX77T/TbxWOvTb4y7T
                    MD5:D3085FC945ED5A02F3549B8A2B5BD901
                    SHA1:A17D923BC1F47D3F17C0624ECFBFA25ACA3A7AA6
                    SHA-256:933719F3F072A5B668D22BA523C329EB957502E5FFDFC1F7A5A2BDD0CF7FA3F6
                    SHA-512:1A4F4372F04FBF722A7E2BB8086C4DECAD9DB41FF6D9CF861C5BAB198A7E7F53484E4D5E189677F51AAFCE90E9A1F0F672CE319953D182EB0AF921C85C3D61BA
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......9C$J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.R....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.R....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.R....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.R..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.R...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PDF document, version 1.6 (zip deflate encoded)
                    Category:dropped
                    Size (bytes):15258
                    Entropy (8bit):7.93895168737573
                    Encrypted:false
                    SSDEEP:384:ZFsbfPynRm1iRdVEntwlc48XemzICc0QmSW5ep:cynRmQdVEnH48XemUCo
                    MD5:BBD5D9D61D29FD69DB6E898924F4901F
                    SHA1:3F5C53AC72D89232BE342BBAA0C118E82A3C1A11
                    SHA-256:D563D2FC578A56F7D0DD07867396AAA5B9D4549E2091B07341B1D1E35AD3FFFB
                    SHA-512:9493BC6889F929F9CED8D694F9EA6203F560D0B3DA661882D18DFF87ED2AE682F878CFA3E322DC9C9FD80EA3E6249427C7C1A965981544D7726EE2EB02B5E0F2
                    Malicious:false
                    Reputation:low
                    Preview:%PDF-1.6.%......23 0 obj.<</Linearized 1/L 105477/O 25/E 30364/N 2/T 105139/H [ 479 177]>>.endobj. .38 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<DA7223D9DD17D01A94790E3EB657646B><8283B71818B8483483055AABDA6637EE>]/Index[23 23]/Info 22 0 R/Length 78/Prev 105140/Root 24 0 R/Size 46/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`j....@.q..`......s.w:.x."...$.K..x....q.R... ..a..(.F.........kI...endstream.endobj.startxref.0.%%EOF. .45 0 obj.<</Filter/FlateDecode/I 99/Length 99/S 48>>stream..h.b``.```.c`f`(>. .......,@...a..... .Hp20v+.i...X...-[.}...F.am.-.3...v.....V...8...f..g....a....endstream.endobj.24 0 obj.<</Metadata 10 0 R/Pages 21 0 R/Type/Catalog>>.endobj.25 0 obj.<</Contents[27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R]/CropBox[0 0 5100 6600]/MediaBox[0 0 5100 6600]/Parent 21 0 R/Resources 39 0 R/Rotate 0/Type/Page>>.endobj.26 0 obj.<</Filter/FlateDecode/First 39/Length 561/N 6/Type/ObjStm>>stream..h..T..0...y_!.b.V..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PDF document, version 1.6 (zip deflate encoded)
                    Category:dropped
                    Size (bytes):105477
                    Entropy (8bit):7.949427874068024
                    Encrypted:false
                    SSDEEP:1536:cXH4AYC4mdw+2cqih00xBsmuM4w1HmlAHg7k11GyYu5s4uOL8tGX5oUqG+pKpCyY:Ld0Nh0ymwFgqgSkM5z8tGpoUh+0M7
                    MD5:64363C59DB56DC006E8037A4EDC645EA
                    SHA1:D527FF1607E29D9485BB31766DBE472CA49E4CE0
                    SHA-256:F11420B37E0A466E8987B9B7EA3BE37D9D05276C37AF51B910BF181214063CA9
                    SHA-512:65FCB541BA9633E6311928F876BDE2D89E70BD63E8E1E40A7EFEDBEF67DC106EA9BCD86510F0819350BF1AA2CA17E320C735DA27FCBA79A504CC5C8C9FE23D44
                    Malicious:false
                    Reputation:low
                    Preview:%PDF-1.6.%......23 0 obj.<</Linearized 1/L 105477/O 25/E 30364/N 2/T 105139/H [ 479 177]>>.endobj. .38 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<DA7223D9DD17D01A94790E3EB657646B><8283B71818B8483483055AABDA6637EE>]/Index[23 23]/Info 22 0 R/Length 78/Prev 105140/Root 24 0 R/Size 46/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`j....@.q..`......s.w:.x."...$.K..x....q.R... ..a..(.F.........kI...endstream.endobj.startxref.0.%%EOF. .45 0 obj.<</Filter/FlateDecode/I 99/Length 99/S 48>>stream..h.b``.```.c`f`(>. .......,@...a..... .Hp20v+.i...X...-[.}...F.am.-.3...v.....V...8...f..g....a....endstream.endobj.24 0 obj.<</Metadata 10 0 R/Pages 21 0 R/Type/Catalog>>.endobj.25 0 obj.<</Contents[27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R]/CropBox[0 0 5100 6600]/MediaBox[0 0 5100 6600]/Parent 21 0 R/Resources 39 0 R/Rotate 0/Type/Page>>.endobj.26 0 obj.<</Filter/FlateDecode/First 39/Length 561/N 6/Type/ObjStm>>stream..h..T..0...y_!.b.V..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PDF document, version 1.6 (zip deflate encoded)
                    Category:dropped
                    Size (bytes):105477
                    Entropy (8bit):7.949427874068024
                    Encrypted:false
                    SSDEEP:1536:cXH4AYC4mdw+2cqih00xBsmuM4w1HmlAHg7k11GyYu5s4uOL8tGX5oUqG+pKpCyY:Ld0Nh0ymwFgqgSkM5z8tGpoUh+0M7
                    MD5:64363C59DB56DC006E8037A4EDC645EA
                    SHA1:D527FF1607E29D9485BB31766DBE472CA49E4CE0
                    SHA-256:F11420B37E0A466E8987B9B7EA3BE37D9D05276C37AF51B910BF181214063CA9
                    SHA-512:65FCB541BA9633E6311928F876BDE2D89E70BD63E8E1E40A7EFEDBEF67DC106EA9BCD86510F0819350BF1AA2CA17E320C735DA27FCBA79A504CC5C8C9FE23D44
                    Malicious:false
                    Reputation:low
                    Preview:%PDF-1.6.%......23 0 obj.<</Linearized 1/L 105477/O 25/E 30364/N 2/T 105139/H [ 479 177]>>.endobj. .38 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<DA7223D9DD17D01A94790E3EB657646B><8283B71818B8483483055AABDA6637EE>]/Index[23 23]/Info 22 0 R/Length 78/Prev 105140/Root 24 0 R/Size 46/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`j....@.q..`......s.w:.x."...$.K..x....q.R... ..a..(.F.........kI...endstream.endobj.startxref.0.%%EOF. .45 0 obj.<</Filter/FlateDecode/I 99/Length 99/S 48>>stream..h.b``.```.c`f`(>. .......,@...a..... .Hp20v+.i...X...-[.}...F.am.-.3...v.....V...8...f..g....a....endstream.endobj.24 0 obj.<</Metadata 10 0 R/Pages 21 0 R/Type/Catalog>>.endobj.25 0 obj.<</Contents[27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R]/CropBox[0 0 5100 6600]/MediaBox[0 0 5100 6600]/Parent 21 0 R/Resources 39 0 R/Rotate 0/Type/Page>>.endobj.26 0 obj.<</Filter/FlateDecode/First 39/Length 561/N 6/Type/ObjStm>>stream..h..T..0...y_!.b.V..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PDF document, version 1.6 (zip deflate encoded)
                    Category:dropped
                    Size (bytes):105477
                    Entropy (8bit):7.949427874068024
                    Encrypted:false
                    SSDEEP:1536:cXH4AYC4mdw+2cqih00xBsmuM4w1HmlAHg7k11GyYu5s4uOL8tGX5oUqG+pKpCyY:Ld0Nh0ymwFgqgSkM5z8tGpoUh+0M7
                    MD5:64363C59DB56DC006E8037A4EDC645EA
                    SHA1:D527FF1607E29D9485BB31766DBE472CA49E4CE0
                    SHA-256:F11420B37E0A466E8987B9B7EA3BE37D9D05276C37AF51B910BF181214063CA9
                    SHA-512:65FCB541BA9633E6311928F876BDE2D89E70BD63E8E1E40A7EFEDBEF67DC106EA9BCD86510F0819350BF1AA2CA17E320C735DA27FCBA79A504CC5C8C9FE23D44
                    Malicious:false
                    Reputation:low
                    Preview:%PDF-1.6.%......23 0 obj.<</Linearized 1/L 105477/O 25/E 30364/N 2/T 105139/H [ 479 177]>>.endobj. .38 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<DA7223D9DD17D01A94790E3EB657646B><8283B71818B8483483055AABDA6637EE>]/Index[23 23]/Info 22 0 R/Length 78/Prev 105140/Root 24 0 R/Size 46/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`j....@.q..`......s.w:.x."...$.K..x....q.R... ..a..(.F.........kI...endstream.endobj.startxref.0.%%EOF. .45 0 obj.<</Filter/FlateDecode/I 99/Length 99/S 48>>stream..h.b``.```.c`f`(>. .......,@...a..... .Hp20v+.i...X...-[.}...F.am.-.3...v.....V...8...f..g....a....endstream.endobj.24 0 obj.<</Metadata 10 0 R/Pages 21 0 R/Type/Catalog>>.endobj.25 0 obj.<</Contents[27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R]/CropBox[0 0 5100 6600]/MediaBox[0 0 5100 6600]/Parent 21 0 R/Resources 39 0 R/Rotate 0/Type/Page>>.endobj.26 0 obj.<</Filter/FlateDecode/First 39/Length 561/N 6/Type/ObjStm>>stream..h..T..0...y_!.b.V..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.200021873443715
                    Encrypted:false
                    SSDEEP:24:XifzN/1qgM8so+Ct9owpVBHqPFvG9b1BeM3o2HWQEWDv0BSBFfHOU1vo:XsxAP+bpHshG9qM3o2HReS3fHVo
                    MD5:C968B2187E413AF3A68849A52A72C23B
                    SHA1:994C32C11CF22C693DECCFE570D2E03A7B52CADB
                    SHA-256:601EB2CC33BC4D1AE720EDBD675857D945B8CAA4A54187B54342B2752564CCCE
                    SHA-512:2CEFB10CA884816EA1B59C0DC56B2CBEF00AF87DAACE51DCEA7CDB8E96FD8BB95FA120EBC12542522122E298A24A70A36B8B08FBCB0F6152BCEAD56964BFA532
                    Malicious:false
                    Reputation:low
                    Preview:............ .h.......(....... ..... .................................H.+.H.+.H.+,H.+.H.+.H.+.H.+.H.+.H.+.H.+9H.+.H.+.............H.+.H.+.H.+jH.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.I.,.J.-.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+_H.+.H.+.G.).C.&.{.f....I.,.E.(.E.(.F.).H.+.H.+.H.+~H.+.H.+.H.+.H.+.G.*._.E.m.V........h.P.z.e.y.d.c.K.I.,.G.*.H.+.H.+6H.+dH.+.H.+...x.................................L./.H.+.H.+.H.+.F.).k.S........S.8..............U.:...o.....~.i.F.(.H.+.H.+.E.(........L.0.C.&..............E.'.F.).......F.).H.+.H.+.E.(...|.....R.6.B.#...............D.&.J.-.......F.).H.+.H.+.G.)._.F........p.Y..............e.L........n.W.F.).H.+.H.+QH.+.G.*.p.Z............................~.j.H.+.H.+.H.+wH.+.H.+.H.+.F.).N.1.\.B._.E.W.<.......U.;.P.5.F.).H.+.H.+.H.+#H.+.H.+AH.+.H.+.H.+.G.*.G.).G.).|.g.w.a.F.).G.*.H.+.H.+.H.+]H.+.H.+.H.+.H.+ZH.+.H.+.H.+.H.+.H.+.F.).F.).H.+.H.+.H.+.H.+uH.+.H.+.....H.+.H.+.H.+>H.+.H.+.H.+.H.+.H.+.H.+.H.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PDF document, version 1.6 (zip deflate encoded)
                    Category:downloaded
                    Size (bytes):105477
                    Entropy (8bit):7.949427874068024
                    Encrypted:false
                    SSDEEP:1536:cXH4AYC4mdw+2cqih00xBsmuM4w1HmlAHg7k11GyYu5s4uOL8tGX5oUqG+pKpCyY:Ld0Nh0ymwFgqgSkM5z8tGpoUh+0M7
                    MD5:64363C59DB56DC006E8037A4EDC645EA
                    SHA1:D527FF1607E29D9485BB31766DBE472CA49E4CE0
                    SHA-256:F11420B37E0A466E8987B9B7EA3BE37D9D05276C37AF51B910BF181214063CA9
                    SHA-512:65FCB541BA9633E6311928F876BDE2D89E70BD63E8E1E40A7EFEDBEF67DC106EA9BCD86510F0819350BF1AA2CA17E320C735DA27FCBA79A504CC5C8C9FE23D44
                    Malicious:false
                    Reputation:low
                    URL:https://quickbooks.intuit.com/cas/dam/DOCUMENT/A2uOwjFt5/PDF-Invoice.pdf?id=tIP6QK9Y1HOngi2nR2bt
                    Preview:%PDF-1.6.%......23 0 obj.<</Linearized 1/L 105477/O 25/E 30364/N 2/T 105139/H [ 479 177]>>.endobj. .38 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<DA7223D9DD17D01A94790E3EB657646B><8283B71818B8483483055AABDA6637EE>]/Index[23 23]/Info 22 0 R/Length 78/Prev 105140/Root 24 0 R/Size 46/Type/XRef/W[1 2 1]>>stream..h.bbd.``b`j....@.q..`......s.w:.x."...$.K..x....q.R... ..a..(.F.........kI...endstream.endobj.startxref.0.%%EOF. .45 0 obj.<</Filter/FlateDecode/I 99/Length 99/S 48>>stream..h.b``.```.c`f`(>. .......,@...a..... .Hp20v+.i...X...-[.}...F.am.-.3...v.....V...8...f..g....a....endstream.endobj.24 0 obj.<</Metadata 10 0 R/Pages 21 0 R/Type/Catalog>>.endobj.25 0 obj.<</Contents[27 0 R 28 0 R 29 0 R 30 0 R 31 0 R 32 0 R 33 0 R 34 0 R]/CropBox[0 0 5100 6600]/MediaBox[0 0 5100 6600]/Parent 21 0 R/Resources 39 0 R/Rotate 0/Type/Page>>.endobj.26 0 obj.<</Filter/FlateDecode/First 39/Length 561/N 6/Type/ObjStm>>stream..h..T..0...y_!.b.V..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):1150
                    Entropy (8bit):5.200021873443715
                    Encrypted:false
                    SSDEEP:24:XifzN/1qgM8so+Ct9owpVBHqPFvG9b1BeM3o2HWQEWDv0BSBFfHOU1vo:XsxAP+bpHshG9qM3o2HReS3fHVo
                    MD5:C968B2187E413AF3A68849A52A72C23B
                    SHA1:994C32C11CF22C693DECCFE570D2E03A7B52CADB
                    SHA-256:601EB2CC33BC4D1AE720EDBD675857D945B8CAA4A54187B54342B2752564CCCE
                    SHA-512:2CEFB10CA884816EA1B59C0DC56B2CBEF00AF87DAACE51DCEA7CDB8E96FD8BB95FA120EBC12542522122E298A24A70A36B8B08FBCB0F6152BCEAD56964BFA532
                    Malicious:false
                    Reputation:low
                    URL:https://quickbooks.intuit.com/etc/designs/quickbooks/images/favicon.ico
                    Preview:............ .h.......(....... ..... .................................H.+.H.+.H.+,H.+.H.+.H.+.H.+.H.+.H.+.H.+9H.+.H.+.............H.+.H.+.H.+jH.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.I.,.J.-.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+.H.+_H.+.H.+.G.).C.&.{.f....I.,.E.(.E.(.F.).H.+.H.+.H.+~H.+.H.+.H.+.H.+.G.*._.E.m.V........h.P.z.e.y.d.c.K.I.,.G.*.H.+.H.+6H.+dH.+.H.+...x.................................L./.H.+.H.+.H.+.F.).k.S........S.8..............U.:...o.....~.i.F.(.H.+.H.+.E.(........L.0.C.&..............E.'.F.).......F.).H.+.H.+.E.(...|.....R.6.B.#...............D.&.J.-.......F.).H.+.H.+.G.)._.F........p.Y..............e.L........n.W.F.).H.+.H.+QH.+.G.*.p.Z............................~.j.H.+.H.+.H.+wH.+.H.+.H.+.F.).N.1.\.B._.E.W.<.......U.;.P.5.F.).H.+.H.+.H.+#H.+.H.+AH.+.H.+.H.+.G.*.G.).G.).|.g.w.a.F.).G.*.H.+.H.+.H.+]H.+.H.+.H.+.H.+ZH.+.H.+.H.+.H.+.H.+.F.).F.).H.+.H.+.H.+.H.+uH.+.H.+.....H.+.H.+.H.+>H.+.H.+.H.+.H.+.H.+.H.+.H.
                    No static file info
                    Icon Hash:00b29a8e86828200
                    TimestampSource PortDest PortSource IPDest IP
                    Dec 9, 2024 11:22:26.910808086 CET49675443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:26.910809994 CET49674443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:27.020210981 CET49673443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:36.510983944 CET49675443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:36.511090994 CET49674443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:36.620364904 CET49673443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:37.635118008 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:37.635147095 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:37.635266066 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:37.635535955 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:37.635548115 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:37.933412075 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:37.933471918 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:37.933561087 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:37.935144901 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:37.935163021 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.014020920 CET4434970323.1.237.91192.168.2.5
                    Dec 9, 2024 11:22:39.014306068 CET49703443192.168.2.523.1.237.91
                    Dec 9, 2024 11:22:39.317862988 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.317960978 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.321707964 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.321717024 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.321952105 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.328052998 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:39.331388950 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:39.331403971 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:39.332444906 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:39.332581043 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:39.347412109 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:39.347498894 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:39.370474100 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.373713970 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.404602051 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:39.404609919 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:39.415333033 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.449372053 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:39.830235958 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.830295086 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.830435038 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.830435038 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.830460072 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.830487967 CET49712443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.830492973 CET4434971223.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.862087965 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.862117052 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.862385035 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.862507105 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:39.862520933 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:39.864617109 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:39.864645958 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:39.864790916 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:39.865281105 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:39.865294933 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:39.865303040 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:39.865341902 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:39.865535975 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:39.865663052 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:39.865678072 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.239176035 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.239264965 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:41.256676912 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:41.256696939 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.256953001 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.258490086 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:41.280805111 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.281089067 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.281099081 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.281742096 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.282016039 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.282037973 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.282131910 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.282197952 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.283200979 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.283255100 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.283787012 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.283852100 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.284406900 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.284496069 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.284758091 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.284764051 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.299336910 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.330060005 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.330061913 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.330070019 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:41.371057987 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:41.757885933 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.757952929 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.758739948 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:41.758804083 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:41.758822918 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:41.758837938 CET49713443192.168.2.523.218.208.109
                    Dec 9, 2024 11:22:41.758842945 CET4434971323.218.208.109192.168.2.5
                    Dec 9, 2024 11:22:46.145436049 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:46.145549059 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:46.145601988 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:46.145829916 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:46.145849943 CET44349715185.189.49.215192.168.2.5
                    Dec 9, 2024 11:22:46.145859003 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:46.145899057 CET49715443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:22:46.467659950 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:46.467693090 CET44349716172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:46.467768908 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:46.468087912 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:46.468099117 CET44349716172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:47.327038050 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:47.327065945 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:47.327140093 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:47.328353882 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:47.328357935 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:47.681375980 CET44349716172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:47.681746960 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.681760073 CET44349716172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:47.682775974 CET44349716172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:47.682843924 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684027910 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684052944 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684092999 CET44349716172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:47.684133053 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684169054 CET49716443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684470892 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684503078 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:47.684575081 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684767008 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:47.684777021 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:48.898617983 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:48.898893118 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:48.898905039 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:48.899919033 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:48.899983883 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:48.901315928 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:48.901371956 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:48.901520967 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:48.901527882 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:48.951385975 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:48.979140997 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:48.979219913 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:48.982695103 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:48.982701063 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:48.983015060 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:49.032629967 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:49.063735962 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:49.063810110 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:49.064012051 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:49.528644085 CET49711443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:22:49.528681993 CET44349711142.250.181.68192.168.2.5
                    Dec 9, 2024 11:22:49.719063997 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:49.719146013 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:49.720746040 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:49.722307920 CET49718443192.168.2.5172.67.199.212
                    Dec 9, 2024 11:22:49.722327948 CET44349718172.67.199.212192.168.2.5
                    Dec 9, 2024 11:22:50.336149931 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.379331112 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.612194061 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:50.612246037 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:50.612349033 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:50.612734079 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:50.612749100 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:50.882250071 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.882271051 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.882278919 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.882301092 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.882330894 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.882345915 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.882355928 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.882384062 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.882411957 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.992826939 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.992904902 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.992904902 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.992963076 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.993163109 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.993170023 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:50.993189096 CET49717443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:22:50.993192911 CET44349717172.202.163.200192.168.2.5
                    Dec 9, 2024 11:22:52.464287996 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.464391947 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:52.467226982 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:52.467236996 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.467679977 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.475241899 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:52.519329071 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.993043900 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.993067026 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.993084908 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.993144989 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:52.993170023 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:52.993215084 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.141455889 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.141480923 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.141571045 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.141586065 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.141634941 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.200439930 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.200458050 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.200552940 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.200563908 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.200608015 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.292907953 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.292932034 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.293028116 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.293049097 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.293195963 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.327047110 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.327069998 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.327147007 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.327156067 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.327203989 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.352423906 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.352447033 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.352550983 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.352559090 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.352611065 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.375689983 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.375706911 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.375796080 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.375802040 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.375844002 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.475097895 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.475117922 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.475298882 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.475317955 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.475364923 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.491347075 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.491362095 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.491417885 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.491425037 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.491482019 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.505342960 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.505359888 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.505439997 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.505449057 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.505633116 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.516936064 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.516952038 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.517035961 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.517056942 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.517189980 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.531069040 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.531086922 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.531131029 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.531137943 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.531172991 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.531188965 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.542809963 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.542824984 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.542874098 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.542881012 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.542907000 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.542926073 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.548213959 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.548280001 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.548288107 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.548299074 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.548329115 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.548346996 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.548356056 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.548362017 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.548383951 CET49723443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.548387051 CET4434972313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.597455025 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.597484112 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.597559929 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.598529100 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.598560095 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.598627090 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.598774910 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.598789930 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.599615097 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.599622011 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.599685907 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.599807978 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.599813938 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.600672960 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.600680113 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.600738049 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.600836039 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.600845098 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.600928068 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.600939989 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.601665020 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.601690054 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:53.601748943 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.601845026 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:53.601855993 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.317373037 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.317940950 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.318012953 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.318030119 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.318259001 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.318273067 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.319101095 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.319612026 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.319617033 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.319690943 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.319691896 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.319694042 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.319694042 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.319710016 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.319725990 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.320031881 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.320055962 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.320066929 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.320070028 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.320152044 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.320183039 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.320446968 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.320451975 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.320487976 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.320493937 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.750159979 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.750228882 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.750288963 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.750487089 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.750511885 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.750524998 CET49728443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.750531912 CET4434972813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.752734900 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.752758026 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.752825975 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.752845049 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.752890110 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.752911091 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.752968073 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.753010035 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753037930 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753041029 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.753058910 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753196001 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.753223896 CET4434972913.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.753262997 CET49729443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753341913 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753384113 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.753452063 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753487110 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753499985 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.753510952 CET49731443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.753515959 CET4434973113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.754216909 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.754231930 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.755273104 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.755306959 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.755381107 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.755402088 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.755428076 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.755475998 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.755552053 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.755568027 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.755599022 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.755613089 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756413937 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756437063 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756483078 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.756490946 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756654024 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.756661892 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756680012 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.756823063 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756853104 CET4434973013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.756889105 CET49730443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758389950 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758413076 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758474112 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758483887 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758541107 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758594036 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758616924 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758624077 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758629084 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758642912 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758675098 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758740902 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758769989 CET4434973213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758779049 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.758793116 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.758807898 CET49732443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.760457039 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.760464907 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:55.760550022 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.760992050 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:55.760999918 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.469418049 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.473206997 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.473654032 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.474814892 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.475011110 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.475039959 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.475392103 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.476339102 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.476344109 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.477276087 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.477294922 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.478207111 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.478220940 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.485251904 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.485277891 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.485661983 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.485680103 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.485688925 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.485694885 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.486150026 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.486155033 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.486222029 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.486243010 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.486876965 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.486881971 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.903592110 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.903651953 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.903748989 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.906232119 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.906287909 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.906455040 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.907355070 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.907408953 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.907466888 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.907910109 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.907974005 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.908031940 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.909064054 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.909118891 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.909270048 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.945136070 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.945158958 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.945171118 CET49738443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.945171118 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.945177078 CET4434973813.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.945188046 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.945199966 CET49734443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.945204973 CET4434973413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.946043968 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.946055889 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.946068048 CET49735443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.946074009 CET4434973513.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.947484970 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.947493076 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.947504044 CET49737443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.947509050 CET4434973713.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:57.953282118 CET49736443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:57.953291893 CET4434973613.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.004450083 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.004498005 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.004555941 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.028593063 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.028630018 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.028918982 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.029850006 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.029867887 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.031887054 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.031907082 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.031968117 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.032202959 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.032210112 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.033353090 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.033361912 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.033457994 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.033668041 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.033674002 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.111607075 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.111622095 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.113382101 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.113401890 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:58.113483906 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.113584042 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:58.113595963 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.745111942 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.745701075 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.745752096 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.745769024 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.746217966 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.746222973 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.746303082 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.746315002 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.746773958 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.746778965 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.747538090 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.747864962 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.747912884 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.748331070 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.748337030 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.844425917 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.844980001 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.845010042 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.845432997 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.845525026 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.845530033 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.845803976 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.845825911 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:22:59.846221924 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:22:59.846226931 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.178736925 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.178801060 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.178863049 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.179075003 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.179094076 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.179110050 CET49740443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.179116011 CET4434974013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.179374933 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.179440975 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.179486036 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.179599047 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.179605007 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.179614067 CET49742443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.179617882 CET4434974213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.181005955 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.181085110 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.181178093 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.181479931 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.181504965 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.181515932 CET49743443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.181521893 CET4434974313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.183273077 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.183325052 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.183384895 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.183409929 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.183434963 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.183554888 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.183856010 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.183861017 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.183891058 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.183906078 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.185019016 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.185036898 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.185091972 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.185264111 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.185269117 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.279300928 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.279383898 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.279516935 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.279577971 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.279577971 CET49741443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.279606104 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.279617071 CET4434974113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.279974937 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.280055046 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.280431986 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.280541897 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.280541897 CET49744443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.280563116 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.280566931 CET4434974413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.282825947 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.282850027 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.282984972 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.283246040 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.283261061 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.283288002 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.283318996 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:00.283365011 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.283499956 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:00.283513069 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.705554008 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:23:01.705658913 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:23:01.705862045 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:23:01.901077986 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.901505947 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.901678085 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.901695967 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.901930094 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.902165890 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.902195930 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.902302027 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.902311087 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.902563095 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.902569056 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.902636051 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.902671099 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.903045893 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.903053045 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.997687101 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.998135090 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.998240948 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.998265982 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.998470068 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.998487949 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.998743057 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.998749971 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:01.998934984 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:01.998939991 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.334435940 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.334506035 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.334558010 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.334722042 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.334738970 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.334760904 CET49749443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.334767103 CET4434974913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335127115 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335139036 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335191011 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335203886 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335231066 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.335252047 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.335445881 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.335463047 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335485935 CET49747443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.335491896 CET4434974713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335927010 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.335938931 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.335954905 CET49748443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.335961103 CET4434974813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.338618994 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.338654995 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.338721991 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.342823029 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.342848063 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.342916012 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.343225956 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.343240023 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.343533993 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.343542099 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.343602896 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.343724012 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.343738079 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.343765974 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.343784094 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.431250095 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.431307077 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.431355000 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.431844950 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.431906939 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.431951046 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.434187889 CET49751443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.434201002 CET4434975113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.436980009 CET49750443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.436991930 CET4434975013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.441783905 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.441800117 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.441867113 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.442317009 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.442326069 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.443428993 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.443455935 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:02.443525076 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.443624020 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:02.443638086 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:03.527826071 CET49714443192.168.2.5185.189.49.215
                    Dec 9, 2024 11:23:03.527846098 CET44349714185.189.49.215192.168.2.5
                    Dec 9, 2024 11:23:04.057919025 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.058454037 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.058480978 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.058908939 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.058912992 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.059350014 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.059470892 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.059657097 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.059672117 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.059806108 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.059843063 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.060098886 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.060102940 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.060168982 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.060174942 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.156284094 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.156807899 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.156825066 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.157248974 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.157253027 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.161698103 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.161945105 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.161973953 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.162265062 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.162272930 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493119001 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493189096 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493252039 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.493427992 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.493448019 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493460894 CET49752443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.493465900 CET4434975213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493779898 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493855000 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.493900061 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.494560957 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.494565010 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.494575024 CET49754443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.494579077 CET4434975413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.495099068 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.495163918 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.495218992 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.495554924 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.495574951 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.495587111 CET49753443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.495592117 CET4434975313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.497308969 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.497345924 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.497422934 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.497961044 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.497977972 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.498192072 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.498215914 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.498275995 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.498465061 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.498481035 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.498965979 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.498975992 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.499036074 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.499139071 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.499146938 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.591829062 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.591897011 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.591958046 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.592155933 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.592164993 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.592175007 CET49756443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.592179060 CET4434975613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.595088005 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.595113039 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.595208883 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.595388889 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.595406055 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.597242117 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.597309113 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.597359896 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.597440004 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.597455978 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.597467899 CET49755443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.597472906 CET4434975513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.599319935 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.599354982 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:04.599426031 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.599558115 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:04.599574089 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.224076986 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.224101067 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.224196911 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.228773117 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.228797913 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.229512930 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.229517937 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.229969978 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.229993105 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.230540991 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.230545044 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.232614994 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.232635975 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.233267069 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.233272076 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.313527107 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.314121008 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.314138889 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.314851046 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.314857006 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.320009947 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.320333958 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.320348978 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.321141958 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.321146965 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.660067081 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.660121918 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.660202980 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.660360098 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.660386086 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.660409927 CET49757443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.660417080 CET4434975713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.661047935 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.661053896 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.661108017 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.661133051 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.661160946 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.661176920 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.661375046 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.661379099 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.661389112 CET49759443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.661391973 CET4434975913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.662173986 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.662189960 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.662200928 CET49758443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.662205935 CET4434975813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.664376020 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.664405107 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.664464951 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.665508032 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.665539980 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.665596962 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.665790081 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.665805101 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.665889025 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.665900946 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.666699886 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.666731119 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.666798115 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.667082071 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.667098045 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.755603075 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.755664110 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.755711079 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.755805969 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.755815983 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.755825043 CET49760443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.755827904 CET4434976013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.756231070 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.756294012 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.756342888 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.756695986 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.756706953 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.756717920 CET49761443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.756722927 CET4434976113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.758714914 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.758738995 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.758821011 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.758939981 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.758948088 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.759608984 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.759618998 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:06.759677887 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.759845972 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:06.759857893 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.395169020 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.395231009 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.396399975 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.399204969 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.399226904 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.402677059 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.402682066 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.406018972 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.406048059 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.409389973 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.409396887 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.409645081 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.409683943 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.412955046 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.412961006 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.481178045 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.481179953 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.484357119 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.484375000 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.485723019 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.485729933 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.485974073 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.486001015 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.486336946 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.486341953 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999068022 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999093056 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999135971 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999136925 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999180079 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999191999 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.999217033 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:08.999231100 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.999254942 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:08.999954939 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.000020027 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.000021935 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.000066996 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.000067949 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.000102043 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.003695011 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.003710985 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.003722906 CET49763443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.003729105 CET4434976313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.004698992 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.004715919 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.004725933 CET49765443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.004731894 CET4434976513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.005606890 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.005623102 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.005639076 CET49762443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.005645037 CET4434976213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.006469965 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.006469965 CET49764443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.006499052 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.006509066 CET4434976413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.007277012 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.007282019 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.007292032 CET49766443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.007297993 CET4434976613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.021380901 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.021424055 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.021492004 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.022593975 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.022640944 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.022728920 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.023046970 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.023062944 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.024027109 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.024066925 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.024210930 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.024409056 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.024422884 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.025048971 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.025058031 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.025518894 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.025536060 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.025547981 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.026407957 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.026421070 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.026488066 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.026637077 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.026648998 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:09.026751041 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:09.026761055 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.741528988 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.742264032 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.743227959 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.743614912 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.746979952 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.746999025 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.747414112 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.747419119 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.748008013 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.748008013 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.748023033 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.748042107 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.748286009 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.748291969 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.748702049 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.748706102 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.749223948 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.749223948 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.749239922 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.749243021 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.749425888 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.750089884 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.750089884 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:10.750113964 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:10.750130892 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175241947 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175307035 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175451994 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.175645113 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.175663948 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175674915 CET49769443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.175681114 CET4434976913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175821066 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175885916 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.175986052 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.176178932 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.176198006 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.176213026 CET49768443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.176218033 CET4434976813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.176357985 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.176399946 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.176569939 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.176870108 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.176930904 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.176974058 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.177256107 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.177261114 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.177269936 CET49770443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.177273989 CET4434977013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.177719116 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.177725077 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.177751064 CET49771443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.177755117 CET4434977113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.180123091 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180124044 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180155039 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.180165052 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.180224895 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180250883 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180591106 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180605888 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.180670977 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180679083 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.180715084 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180733919 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.180771112 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180922031 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.180932045 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.181830883 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.181853056 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.182034016 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.182162046 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.182216883 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.185470104 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.185540915 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.185651064 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.185786009 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.185800076 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.185805082 CET49767443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.185810089 CET4434976713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.187773943 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.187804937 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:11.187972069 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.188111067 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:11.188123941 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.895185947 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.895519018 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.895689964 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.895709038 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.896159887 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.896174908 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.896361113 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.896401882 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.896405935 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.896650076 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.896692991 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.896691084 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.896697044 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.896723032 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.897020102 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.897027016 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.897092104 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.897109032 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.897470951 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.897475958 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.903891087 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.904557943 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.904557943 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:12.904582024 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:12.904587030 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331197023 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331267118 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331335068 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.331459999 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331516027 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331516027 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.331533909 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331543922 CET49775443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.331549883 CET4434977513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331602097 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.331732988 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.331753016 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331763983 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331794977 CET49774443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.331801891 CET4434977413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331847906 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.331888914 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.332865953 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.332871914 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.333036900 CET49773443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.333040953 CET4434977313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.334594965 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.334652901 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.334866047 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335292101 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335339069 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.335439920 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335448980 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.335486889 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335516930 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335592031 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335611105 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.335676908 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335696936 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.335794926 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.335808039 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.337625980 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.337718964 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.337766886 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.337830067 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.337838888 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.337877035 CET49776443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.337881088 CET4434977613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.339873075 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.339919090 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.340001106 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.340153933 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.340169907 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.347894907 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.347958088 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.348002911 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.348083973 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.348089933 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.348100901 CET49772443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.348104954 CET4434977213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.350022078 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.350040913 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:13.350116968 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.350234032 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:13.350249052 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.050373077 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.050465107 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.051343918 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.051345110 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.051374912 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.051393986 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.051583052 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.051615953 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.051956892 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.051969051 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.054826021 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.055517912 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.055556059 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.055588961 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.055619955 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.055624962 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.055936098 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.055943966 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.056416035 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.056423903 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.071095943 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.071825027 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.071825027 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.071841002 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.071862936 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.483613968 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.483695984 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.483899117 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.483957052 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.483957052 CET49777443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.483977079 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.483987093 CET4434977713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.484518051 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.484586000 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.484652042 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.484841108 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.484862089 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.484878063 CET49778443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.484883070 CET4434977813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.486819029 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.486887932 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.486955881 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.486979961 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.487010956 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.487035036 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.487132072 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.487150908 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.487260103 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.487276077 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.488313913 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.488382101 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.488492966 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.488514900 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.488524914 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.488538027 CET49780443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.488549948 CET4434978013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.489198923 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.489250898 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.490487099 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.490508080 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.490515947 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.490571022 CET49779443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.490576029 CET4434977913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.490606070 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.490739107 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.490751982 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.492738008 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.492773056 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.492844105 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.492969990 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.492985010 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.504659891 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.504724979 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.504884005 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.504904032 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.504911900 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.504920959 CET49781443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.504925966 CET4434978113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.507009029 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.507019997 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:15.507108927 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.507260084 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:15.507262945 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.205940008 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.206860065 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.209610939 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.209636927 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.217962027 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.217991114 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.218592882 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.218597889 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.219000101 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.219022036 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.219525099 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.219530106 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.219896078 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.219921112 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.220401049 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.220407009 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.220766068 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.220791101 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.221268892 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.221276999 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.221291065 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.221651077 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.221662045 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.222170115 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.222172976 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.639257908 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.639347076 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.639413118 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.640077114 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.640161991 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.640204906 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.642491102 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.642577887 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.642620087 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.642626047 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.642676115 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.642716885 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.654572010 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.654645920 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.654711008 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.789899111 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.789935112 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.789947987 CET49782443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.789954901 CET4434978213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.790690899 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.790714025 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.790724993 CET49786443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.790730953 CET4434978613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.791340113 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.791340113 CET49783443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.791362047 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.791373014 CET4434978313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.791594028 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.791601896 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.791625023 CET49784443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.791630030 CET4434978413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.792633057 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.792664051 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.792675972 CET49785443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.792682886 CET4434978513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.828454018 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.828480005 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.828531027 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.831722021 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.831734896 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.843003035 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.843041897 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.843097925 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.843216896 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.843229055 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.845263004 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.845304012 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.845366955 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.861702919 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.861718893 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.861787081 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.861808062 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.861851931 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.861969948 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.861979961 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.862489939 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.862503052 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:17.862564087 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.864495993 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:17.864505053 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.551879883 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.552402973 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.552423000 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.552870035 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.552875996 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.559331894 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.559802055 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.559830904 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.560225964 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.560230970 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.581065893 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.581593990 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.581619978 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.581619978 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.581984997 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.582007885 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.582170963 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.582179070 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.582521915 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.582526922 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.583115101 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.583475113 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.583482027 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.583870888 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.583874941 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.988868952 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.988957882 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.989095926 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.989299059 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.989320993 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.989331961 CET49787443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.989336967 CET4434978713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.992003918 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.992043972 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.992152929 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.992393017 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.992419004 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.997024059 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.997097969 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.997164011 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.997330904 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.997330904 CET49788443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:19.997353077 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:19.997364998 CET4434978813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.002979994 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.003004074 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.003089905 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.003494024 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.003506899 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.026618958 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.026695013 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.026835918 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.027121067 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.027183056 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.027214050 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.027280092 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.027281046 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.027332067 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.039829969 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.039858103 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.039870977 CET49790443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.039877892 CET4434979013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.042155027 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.042180061 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.042196035 CET49789443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.042207003 CET4434978913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.043196917 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.043210030 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.043226004 CET49791443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.043231010 CET4434979113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.046873093 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.046914101 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.046999931 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.048998117 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.049014091 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.049166918 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.051517963 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.051567078 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.051639080 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.051717043 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.051728010 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.052016973 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.052026987 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:20.052341938 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:20.052356005 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.710211039 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.710740089 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.710756063 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.711196899 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.711204052 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.720815897 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.721653938 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.721683025 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.722291946 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.722300053 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.768249035 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.768358946 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.768870115 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.768883944 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.768913984 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.769216061 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.769241095 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.769355059 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.769364119 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.769643068 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.769664049 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.769740105 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.769747972 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:21.770067930 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:21.770075083 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.146235943 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.146307945 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.146687984 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.146687984 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.148803949 CET49792443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.148818970 CET4434979213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.149959087 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.150008917 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.150307894 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.150307894 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.150350094 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.155144930 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.155220985 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.155448914 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.155448914 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.156734943 CET49793443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.156750917 CET4434979313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.157895088 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.157938004 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.158200979 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.158200979 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.158232927 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.213782072 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.213835955 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.213848114 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.213936090 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.214045048 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.214062929 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.214215994 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.214215994 CET49796443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.214235067 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.214246035 CET4434979613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.214276075 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.214278936 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.214278936 CET49794443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.214289904 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.214297056 CET4434979413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.214342117 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.215552092 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.215552092 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217407942 CET49795443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217410088 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217427015 CET4434979513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.217436075 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.217466116 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217504978 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.217535019 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217725992 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217726946 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.217737913 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.218306065 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.218305111 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.218322992 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.218337059 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:22.218539953 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.218539953 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:22.218565941 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.865495920 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.866230011 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.866259098 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.866702080 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.866707087 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.872816086 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.873151064 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.873177052 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.873507023 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.873513937 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.933010101 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.933588982 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.933619976 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.934062004 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.934070110 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.934540033 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.934613943 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.934799910 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.934840918 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.935003996 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.935028076 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.935158968 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.935165882 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:23.935508013 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:23.935513973 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359178066 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359188080 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359251022 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359277010 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359375954 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.359380960 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.359636068 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.359657049 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359671116 CET49797443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.359677076 CET4434979713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359822989 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.359842062 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.359853029 CET49798443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.359859943 CET4434979813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.362628937 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.362673044 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.362677097 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.362710953 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.362754107 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.362787008 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.362936974 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.362937927 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.362951040 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.362955093 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.411806107 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.411885023 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.411962032 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.412169933 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.412198067 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.412216902 CET49801443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.412226915 CET4434980113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413198948 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413258076 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413312912 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.413412094 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.413427114 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413441896 CET49799443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.413446903 CET4434979913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413866997 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413918972 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.413965940 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.414171934 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.414190054 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.414206982 CET49800443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.414212942 CET4434980013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.415766001 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.415813923 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.415895939 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416244030 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416280985 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.416343927 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416374922 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416393995 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.416471958 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416482925 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.416498899 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416512966 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:24.416560888 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416759968 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:24.416770935 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.080862999 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.081042051 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.081384897 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.081413984 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.081469059 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.081494093 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.081883907 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.081893921 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.081955910 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.081962109 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.132780075 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.133395910 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.133421898 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.133771896 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.133872986 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.133882999 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.133996964 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.134080887 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.134104967 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.134254932 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.134262085 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.134491920 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.134495974 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.134738922 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.134742975 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.514749050 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.514831066 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.514930964 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.514998913 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.515008926 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.515048027 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.515069962 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.515093088 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.515104055 CET49803443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.515110016 CET4434980313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.515158892 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.515181065 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.515196085 CET49802443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.515202045 CET4434980213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.517874956 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.517914057 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.517947912 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.517975092 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.517983913 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.518047094 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.518182039 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.518182993 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.518193960 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.518201113 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.566720963 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.566787958 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.566864967 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.567076921 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.567097902 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.567109108 CET49805443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.567116022 CET4434980513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.567279100 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.567341089 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.567399979 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.567501068 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.567518950 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.567533970 CET49804443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.567538977 CET4434980413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.568484068 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.568557978 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.568620920 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.568763971 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.568768024 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.568777084 CET49806443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.568779945 CET4434980613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.570466042 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.570516109 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.570585012 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.570669889 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.570703983 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.570758104 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.570837021 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.570847034 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.570923090 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.570935965 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.571260929 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.571269035 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:26.571326971 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.571396112 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:26.571403027 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:27.810684919 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:27.810751915 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:27.810847998 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:27.811220884 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:27.811239958 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:28.241314888 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.241801977 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.241839886 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.242228031 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.242233038 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.244358063 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.244716883 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.244746923 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.245209932 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.245215893 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.287118912 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.287256002 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.287602901 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.287641048 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.287674904 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.287682056 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.288045883 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.288050890 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.288094044 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.288098097 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.294929981 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.295295954 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.295341015 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.295645952 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.295654058 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.674879074 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.674961090 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.675085068 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.675168037 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.675188065 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.675205946 CET49807443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.675211906 CET4434980713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.677612066 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.677655935 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.677728891 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.677858114 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.677874088 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.683087111 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.683106899 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.683161020 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.683171034 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.683207989 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.683264017 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.683281898 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.683295965 CET49808443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.683300972 CET4434980813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.685034990 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.685056925 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.685107946 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.685209036 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.685223103 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.721184015 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.721240044 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.721287012 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.721496105 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.721515894 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.721530914 CET49809443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.721537113 CET4434980913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.723236084 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.723253012 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.723325968 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.723426104 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.723437071 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.725970030 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.725991964 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.726043940 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.726052999 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.726130009 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.726141930 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.726155043 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.726274967 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.726303101 CET4434981113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.726340055 CET49811443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.727909088 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.727936983 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.727993011 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.728092909 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.728106976 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.730407953 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.730427027 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.730570078 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.730590105 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.730631113 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.730782032 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.730787992 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.730803967 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.730946064 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.730979919 CET4434981013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.731014967 CET49810443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.732697964 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.732726097 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:28.732795954 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.732906103 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:28.732919931 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:29.482984066 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:29.483144999 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:29.486970901 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:29.486983061 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:29.487245083 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:29.495657921 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:29.543328047 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.149542093 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.149579048 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.149593115 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.149707079 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:30.149743080 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.149797916 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:30.189274073 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.189316034 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.189403057 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.189419985 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:30.189474106 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:30.189625025 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:30.189651012 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.189666986 CET49812443192.168.2.5172.202.163.200
                    Dec 9, 2024 11:23:30.189672947 CET44349812172.202.163.200192.168.2.5
                    Dec 9, 2024 11:23:30.204319000 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.204742908 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.204775095 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.205214024 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.205220938 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.285861015 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.286315918 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.286355019 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.286828995 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.286844969 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.399909019 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.400492907 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.400523901 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.401068926 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.401073933 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.476150990 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.476835966 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.476864100 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.477324963 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.477330923 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.478903055 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.479216099 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.479227066 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.479655981 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.479660988 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643280029 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643317938 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643434048 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.643461943 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643712997 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.643735886 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643748045 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.643910885 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643946886 CET4434981313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.643990993 CET49813443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.646595955 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.646658897 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.646730900 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.646862984 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.646878004 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.719222069 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.725899935 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.725979090 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.726043940 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.726085901 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.726102114 CET49816443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.726111889 CET4434981613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.729171038 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.729218960 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.729305029 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.729463100 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.729477882 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.832998991 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.838489056 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.838572025 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.838944912 CET49814443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.838973045 CET4434981413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.842112064 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.842158079 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.842266083 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.842428923 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.842444897 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.910078049 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.911853075 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.913398981 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.913469076 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.913505077 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.913525105 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.913535118 CET49815443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.913541079 CET4434981513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.915522099 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.915597916 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.915649891 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.915661097 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.915673971 CET49817443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.915678978 CET4434981713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.916245937 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.916279078 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.916338921 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.916505098 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.916518927 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.917968988 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.918020964 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:30.918093920 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.918237925 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:30.918251991 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.362422943 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.363073111 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.363111973 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.363445997 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.363451004 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.442517996 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.443177938 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.443200111 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.443553925 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.443561077 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.556092024 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.556797981 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.556843042 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.557209015 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.557216883 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.631850958 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.632432938 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.632453918 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.632893085 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.632899046 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.634090900 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.634356022 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.634408951 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.634778023 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.634784937 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.796120882 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.799576044 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.799654961 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.799719095 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.799745083 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.799755096 CET49818443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.799761057 CET4434981813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.802798986 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.802843094 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.802907944 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.803069115 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.803083897 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.879108906 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.879188061 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.879262924 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.879390001 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.879415989 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.879434109 CET49819443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.879441023 CET4434981913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.882139921 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.882203102 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:32.882278919 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.882442951 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:32.882458925 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.045408010 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.045512915 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.045577049 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.045778036 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.045809984 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.045825958 CET49820443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.045831919 CET4434982013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.048655987 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.048702002 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.048784971 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.048953056 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.048970938 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.065031052 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.067744017 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.067872047 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.067939997 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.067976952 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.067986965 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.068021059 CET49822443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.068026066 CET4434982213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.068583965 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.068646908 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.068690062 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.068690062 CET49821443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.068706036 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.068715096 CET4434982113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.070224047 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.070260048 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.070359945 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.070472956 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.070486069 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.070667028 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.070703030 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:33.070763111 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.070890903 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:33.070911884 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.524297953 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.524965048 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.524982929 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.525418997 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.525425911 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.598701000 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.599270105 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.599297047 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.599769115 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.599773884 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.762183905 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.762682915 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.762716055 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.763231039 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.763238907 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.786108971 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.786166906 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.786660910 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.786669016 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.786701918 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.786710978 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.787147045 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.787154913 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.787360907 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.787367105 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.959095001 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.961496115 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.961561918 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.961635113 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.961654902 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.961677074 CET49823443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.961683989 CET4434982313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.964802027 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.964844942 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:34.964905024 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.965033054 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:34.965049982 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.031732082 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.035432100 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.035486937 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.035490990 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.035536051 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.035617113 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.035641909 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.035653114 CET49824443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.035659075 CET4434982413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.038721085 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.038773060 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.038850069 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.039011002 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.039026976 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.195722103 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.198833942 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.198909998 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.198971987 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.198971987 CET49826443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.198995113 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.199004889 CET4434982613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.202023029 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.202063084 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.202146053 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.202307940 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.202320099 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.237910032 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.237971067 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238143921 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238189936 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238189936 CET49828443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238214970 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238224983 CET4434982813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238630056 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238655090 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238706112 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238713980 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238758087 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238949060 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238965034 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.238977909 CET49827443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.238984108 CET4434982713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.240631104 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.240672112 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.240864992 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.240890026 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.240895033 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.240942001 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.241043091 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.241058111 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:35.241075993 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:35.241105080 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.692604065 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.693171978 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.693207026 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.693713903 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.693722963 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.757213116 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.757877111 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.757905006 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.758347988 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.758353949 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.930392981 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.931425095 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.931447983 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.931997061 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.932002068 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.955786943 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.956062078 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.956221104 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.956243992 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.956372976 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.956443071 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.956636906 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.956648111 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:36.956845045 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:36.956866026 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.126349926 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.129508018 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.129767895 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.129995108 CET49829443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.130011082 CET4434982913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.132888079 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.133039951 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.133124113 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.133249044 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.133275032 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.190468073 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.193886995 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.194001913 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.194042921 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.194042921 CET49830443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.194061995 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.194071054 CET4434983013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.196784019 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.196821928 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.196909904 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.197079897 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.197094917 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.364057064 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.364101887 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.364164114 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.364202976 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.364229918 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.364471912 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.364489079 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.364511013 CET49831443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.364517927 CET4434983113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.367441893 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.367476940 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.367563009 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.367738008 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.367752075 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.388432980 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.389192104 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.392337084 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.392424107 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.392465115 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.392477036 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.392487049 CET49833443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.392493010 CET4434983313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.392565012 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.392617941 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.392805099 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.392824888 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.392838001 CET49832443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.392843008 CET4434983213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.395143986 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.395176888 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.395242929 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.395275116 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.395281076 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.395330906 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.395390987 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.395401001 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.395499945 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:37.395513058 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:37.418057919 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:37.418095112 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:37.418165922 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:37.418409109 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:37.418421984 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:38.846725941 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:38.847291946 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:38.847325087 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:38.847908020 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:38.847913027 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:38.912143946 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:38.912678957 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:38.912691116 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:38.913146973 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:38.913151026 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.082014084 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.082547903 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.082578897 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.083004951 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.083010912 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.105626106 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:39.105921030 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:39.105951071 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:39.106292009 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:39.106606007 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:39.106667995 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:39.115473986 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.115794897 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.115806103 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.116111040 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.116154909 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.116159916 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.116388083 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.116400957 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.116709948 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.116714954 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.150930882 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:39.281169891 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.281256914 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.281328917 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.281536102 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.281557083 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.281568050 CET49834443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.281574965 CET4434983413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.284284115 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.284323931 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.284524918 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.284650087 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.284667969 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.345634937 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.345865965 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.345927000 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.345938921 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.345951080 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.346035004 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.346153975 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.346168041 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.346177101 CET49835443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.346183062 CET4434983513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.349034071 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.349066019 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.349165916 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.349323988 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.349335909 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.515338898 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.518779993 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.518904924 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.518944979 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.518964052 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.519000053 CET49836443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.519006968 CET4434983613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.521948099 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.521982908 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.522073030 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.522233963 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.522248983 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.548604012 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.549746990 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.551999092 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.552083015 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.552108049 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.552114964 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.552124023 CET49838443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.552128077 CET4434983813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.553062916 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.553113937 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.553127050 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.553173065 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.553222895 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.553246021 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.553260088 CET49837443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.553266048 CET4434983713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.554704905 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.554739952 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.554831982 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.554970026 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.554971933 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.554981947 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.554994106 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:39.555051088 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.555205107 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:39.555217981 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.000394106 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.000916958 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.000941992 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.001545906 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.001557112 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.063905954 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.064398050 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.064428091 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.064976931 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.064981937 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.237798929 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.238368988 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.238380909 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.238830090 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.238835096 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.268809080 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.269032001 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.269150972 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.269171000 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.269293070 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.269309998 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.269556999 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.269562960 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.269762993 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.269771099 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.435565948 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.438666105 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.438745975 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.438817024 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.438834906 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.438844919 CET49840443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.438853025 CET4434984013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.441556931 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.441596031 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.441668034 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.441806078 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.441811085 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.496928930 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.497010946 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.497200012 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.497287035 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.497304916 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.497318983 CET49841443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.497324944 CET4434984113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.500257015 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.500294924 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.500387907 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.500550032 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.500570059 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.671480894 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.671509027 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.671551943 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.671559095 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.671619892 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.671838999 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.671855927 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.671866894 CET49842443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.671871901 CET4434984213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.674877882 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.674925089 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.674999952 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.675137997 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.675153017 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.703239918 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.706542015 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.706617117 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.708385944 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.708396912 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.708440065 CET49843443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.708445072 CET4434984313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.711678982 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.711719036 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.711785078 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.711944103 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.711956978 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.724004984 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.727107048 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.727161884 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.727220058 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.727241993 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.727253914 CET49844443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.727260113 CET4434984413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.729763985 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.729795933 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:41.729860067 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.729974985 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:41.729989052 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.154041052 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.154664993 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.154695034 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.155123949 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.155129910 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.222276926 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.222847939 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.222866058 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.223339081 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.223345041 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.390857935 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.391417027 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.391433954 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.391875029 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.391880989 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.425585985 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.426112890 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.426143885 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.426583052 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.426588058 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.444677114 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.445314884 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.445347071 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.445775986 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.445781946 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.586780071 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.590595961 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.590679884 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.590720892 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.590739965 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.590750933 CET49845443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.590756893 CET4434984513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.593431950 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.593468904 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.593544960 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.593673944 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.593686104 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.655921936 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.659334898 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.659384966 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.659415960 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.659482002 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.659502029 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.659522057 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.659532070 CET49846443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.659538031 CET4434984613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.662379026 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.662424088 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.662511110 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.662689924 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.662700891 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.824152946 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.827833891 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.827923059 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.827970982 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.827987909 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.828007936 CET49847443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.828012943 CET4434984713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.830763102 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.830816031 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.830883026 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.831053019 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.831068039 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.861696005 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.865133047 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.865225077 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.865269899 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.865288973 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.865300894 CET49848443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.865305901 CET4434984813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.868149996 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.868179083 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.868253946 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.868391991 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.868406057 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.879556894 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.882628918 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.882724047 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.882767916 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.882781982 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.882793903 CET49849443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.882798910 CET4434984913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.885198116 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.885241985 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:43.885318041 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.885483027 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:43.885495901 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.308207989 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.308866978 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.308887005 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.309356928 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.309362888 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.377630949 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.378242970 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.378272057 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.378681898 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.378686905 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.547746897 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.548526049 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.548552036 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.548903942 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.548911095 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.584146023 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.584856987 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.584881067 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.585180044 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.585185051 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.599550962 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.600022078 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.600054026 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.600481033 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.600488901 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.741055965 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.744988918 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.745034933 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.745066881 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.745116949 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.745173931 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.745192051 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.745203972 CET49850443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.745209932 CET4434985013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.748018026 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.748050928 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.748127937 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.748267889 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.748280048 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.811510086 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.814649105 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.814742088 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.814821005 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.814846039 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.814882994 CET49851443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.814889908 CET4434985113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.817687035 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.817718983 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.817800045 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.817941904 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.817956924 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.980947018 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.981018066 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.981106997 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.981357098 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.981375933 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.981389046 CET49852443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.981394053 CET4434985213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.984357119 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.984389067 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:45.984472036 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.984661102 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:45.984672070 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.018837929 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.022056103 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.022129059 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.022164106 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.022178888 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.022192955 CET49853443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.022197962 CET4434985313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.024869919 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.024888039 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.024967909 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.025089025 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.025103092 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.034749985 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.038603067 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.038659096 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.038664103 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.038703918 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.038757086 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.038774014 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.038785934 CET49854443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.038790941 CET4434985413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.041263103 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.041287899 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:46.041363955 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.041567087 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:46.041578054 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.462316990 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.462980986 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.463001966 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.463593006 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.463597059 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.536869049 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.537408113 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.537420034 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.537938118 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.537944078 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.700375080 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.701466084 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.701493979 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.701944113 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.701950073 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.739866972 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.740709066 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.740724087 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.741803885 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.741812944 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.758239031 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.758742094 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.758768082 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.759226084 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.759229898 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.896600008 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.900072098 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.900130033 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.900239944 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.900253057 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.900262117 CET49855443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.900269985 CET4434985513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.903623104 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.903651953 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.903707981 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.903913975 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.903927088 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.970408916 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.974234104 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.974287033 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.974287987 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.974334955 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.974493980 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.974502087 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.974514008 CET49856443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.974519014 CET4434985613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.979295969 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.979331970 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:47.979386091 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.980540037 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:47.980554104 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.134387016 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.138060093 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.138140917 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.138190985 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.138210058 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.138225079 CET49857443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.138230085 CET4434985713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.140897989 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.140930891 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.140999079 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.141148090 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.141163111 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.174168110 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.177767038 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.177836895 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.177844048 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.177896023 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.177948952 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.177954912 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.177968979 CET49858443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.177972078 CET4434985813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.180773020 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.180788040 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.180866003 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.180994987 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.181005955 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.192923069 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.196255922 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.196327925 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.196372986 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.196386099 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.196397066 CET49859443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.196400881 CET4434985913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.199111938 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.199143887 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.199213982 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.199338913 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:48.199348927 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:48.812617064 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:48.812673092 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:48.812733889 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:49.527801037 CET49839443192.168.2.5142.250.181.68
                    Dec 9, 2024 11:23:49.527817965 CET44349839142.250.181.68192.168.2.5
                    Dec 9, 2024 11:23:49.627561092 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.628420115 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.628448009 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.628900051 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.628905058 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.695478916 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.696327925 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.696361065 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.696784973 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.696790934 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.854903936 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.855612040 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.855626106 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.856046915 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.856053114 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.895797968 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.896224022 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.896251917 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.896625996 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.896631002 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.912004948 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.912302971 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.912323952 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:49.912640095 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:49.912646055 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.062390089 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.065258980 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.065326929 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.065345049 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.065387964 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.065435886 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.065453053 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.065476894 CET49860443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.065484047 CET4434986013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.068491936 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.068532944 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.068738937 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.068918943 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.068937063 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.130158901 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.133093119 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.133157015 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.133203983 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.133203983 CET49861443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.133228064 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.133243084 CET4434986113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.135901928 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.135945082 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.135997057 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.136251926 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.136265993 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.289705992 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.289741993 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.289797068 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.289860010 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.289899111 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.301973104 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.301987886 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.302006960 CET49862443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.302011967 CET4434986213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.305099964 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.305145979 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.305213928 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.305349112 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.305365086 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.331913948 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.333389997 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.333477020 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.333504915 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.333504915 CET49863443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.333518982 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.333528042 CET4434986313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.336262941 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.336291075 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.336381912 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.336497068 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.336508989 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.346451998 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.346728086 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.346831083 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.346952915 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.346967936 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.347026110 CET49864443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.347032070 CET4434986413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.349004984 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.349030972 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:50.349112988 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.349225998 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:50.349239111 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.784142017 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.799038887 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:51.799057007 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.799918890 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:51.799926043 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.852462053 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.871342897 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.884603024 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:51.884624004 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.885787964 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:51.885796070 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.918389082 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:51.918402910 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:51.919148922 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:51.919153929 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.028681040 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.055906057 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.055921078 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.056369066 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.056375027 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.059995890 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.060323954 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.060348034 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.060899019 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.060904980 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.218976021 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.219101906 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.219156027 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.219932079 CET49865443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.219950914 CET4434986513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.226269960 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.226305962 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.226361990 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.227138042 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.227148056 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.286039114 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.289496899 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.289537907 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.289552927 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.289568901 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.289639950 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.289675951 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.289685965 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.289701939 CET49866443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.289707899 CET4434986613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.294492960 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.294532061 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.294596910 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.295027018 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.295039892 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.305740118 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.309063911 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.309139967 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.316185951 CET49869443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.316196918 CET4434986913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.320326090 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.320349932 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.320409060 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.320739985 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.320753098 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.465127945 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.468204021 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.468247890 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.470041990 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.470057964 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.470077991 CET49867443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.470083952 CET4434986713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.474471092 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.474503040 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.474565029 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.474946976 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.474961042 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.494868040 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.498742104 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.498788118 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.498792887 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.498842001 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.498970985 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.498986959 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.498996973 CET49868443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.499001980 CET4434986813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.502499104 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.502530098 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:52.502585888 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.502708912 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:52.502721071 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:53.941589117 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:53.986673117 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:53.986711025 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:53.987152100 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:53.987159014 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.010049105 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.031970024 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.054625034 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.086730957 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.179971933 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.179984093 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.189387083 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.216541052 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.216558933 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.223093987 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.225584030 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.225605965 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.226933956 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.226943970 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.230583906 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.233032942 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.233047009 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.233565092 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.233571053 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.374664068 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.378313065 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.378392935 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.412703037 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.412724018 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.416266918 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.416273117 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.531274080 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.534362078 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.534498930 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.547966957 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.550946951 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.551008940 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.551016092 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.551096916 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.613408089 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.613456964 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.613478899 CET49870443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.613487005 CET4434987013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.619659901 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.619684935 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.619699001 CET49871443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.619707108 CET4434987113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.620543003 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.620568037 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.620582104 CET49872443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.620594025 CET4434987213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.656023026 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.659905910 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.659956932 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.659960985 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.660003901 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.731162071 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.734256029 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.734306097 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.757148027 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.757200003 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.757258892 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.792301893 CET49874443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.792326927 CET4434987413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.801677942 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.801717997 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.801774025 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.801978111 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.802006960 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.802021027 CET49873443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.802026987 CET4434987313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.830244064 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.830260992 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.844966888 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.844985008 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.860302925 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.860354900 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.860426903 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.860604048 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.860619068 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.938168049 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.938209057 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.938266993 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.963506937 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.963525057 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.970406055 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.970458031 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:54.970521927 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.970856905 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:54.970870018 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.544295073 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.560794115 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.573991060 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.574034929 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.574449062 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.574489117 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.574495077 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.576885939 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.576920986 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.577423096 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.577433109 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.587333918 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.587376118 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.587768078 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.587774038 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.682248116 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.684726000 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.690012932 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.690054893 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.690175056 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.690205097 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.690866947 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.690874100 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:56.690876961 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:56.690881968 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.059344053 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.059412956 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.059514999 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.059748888 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.059772015 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.059787035 CET49875443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.059792042 CET4434987513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.064598083 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.064645052 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.064729929 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.064903975 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.064915895 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.134747028 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.134828091 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.134905100 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.135088921 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.135088921 CET49876443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.135107040 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.135117054 CET4434987613.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.137681007 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.137727022 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.137840033 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.137949944 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.137965918 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.178550005 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.197916031 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.197995901 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.201462984 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.201487064 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.201502085 CET49877443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.201507092 CET4434987713.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.220063925 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.220110893 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.220458984 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.220609903 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.220623016 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.297785044 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.297799110 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.297847986 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.297853947 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.297920942 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.297941923 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.298079014 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.298086882 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.298094034 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.298103094 CET49879443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.298108101 CET4434987913.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.298127890 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.298157930 CET49878443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.298173904 CET4434987813.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.300776958 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.300802946 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.300827980 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.300846100 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.300868034 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.300904036 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.301007986 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.301022053 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:57.301039934 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:57.301053047 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.701845884 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.702428102 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:58.702451944 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.702900887 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:58.702905893 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.891335011 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.898715973 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:58.898749113 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.899449110 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:58.899455070 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.940881968 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.942068100 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:58.942080021 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:58.942922115 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:58.942926884 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.015063047 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.015949965 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.015978098 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.016024113 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.016720057 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.016727924 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.018605947 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.018636942 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.019350052 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.019356012 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.136115074 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.143553019 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.143613100 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.143662930 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.143682957 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.143695116 CET49882443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.143702030 CET4434988213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.148200035 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.148232937 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.148289919 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.148586988 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.148600101 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.324075937 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.334146023 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.334217072 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.334261894 CET49881443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.334280014 CET4434988113.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.338614941 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.338640928 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.338741064 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.338987112 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.339000940 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.373457909 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.377304077 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.377357006 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.377371073 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.377424002 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.377515078 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.377537966 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.377559900 CET49883443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.377564907 CET4434988313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.381210089 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.381243944 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.381324053 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.381452084 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.381465912 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.448616982 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.448679924 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.448739052 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.448858023 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.448872089 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.448884964 CET49885443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.448889971 CET4434988513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.449450016 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.450965881 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.450993061 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.451081038 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.451194048 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.451206923 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.452704906 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.452780962 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.452816010 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.452831984 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.452843904 CET49884443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.452848911 CET4434988413.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.455121994 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.455137014 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:23:59.455209017 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.456554890 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:23:59.456566095 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:00.866205931 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:00.866709948 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:00.866725922 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:00.867178917 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:00.867185116 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.054341078 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.054989100 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.054996967 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.055757999 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.055764914 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.107249975 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.107604980 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.107650042 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.108278036 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.108284950 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.164226055 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.164663076 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.164674997 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.165178061 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.165183067 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.169440031 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.169770002 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.169805050 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.170159101 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.170165062 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.299885988 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.303242922 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.303630114 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.303668022 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.303683996 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.303694010 CET49890443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.303710938 CET4434989013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.306632996 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.306658030 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.306725979 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.306926966 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.306941032 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493251085 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493279934 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493331909 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.493343115 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493660927 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.493668079 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493685961 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.493853092 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493886948 CET4434989213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.493956089 CET49892443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.496234894 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.496284008 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.496388912 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.496566057 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.496578932 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.543097019 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.546745062 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.546794891 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.546816111 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.546833038 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.546895981 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.547029972 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.547043085 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.547051907 CET49893443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.547056913 CET4434989313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.555270910 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.555303097 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.555363894 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.555687904 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.555696964 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.597552061 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.600977898 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.601037979 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.601042032 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.601123095 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.601155043 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.601155043 CET49894443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.601165056 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.601174116 CET4434989413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.603485107 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.603955984 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.604005098 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.604074001 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.604228020 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.604242086 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.615426064 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.615487099 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.615537882 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.615552902 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.615566969 CET49895443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.615571022 CET4434989513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.618243933 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.618278980 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:01.618347883 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.618500948 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:01.618510962 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.025546074 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.026134968 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.026149035 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.027932882 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.027939081 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.210680962 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.212467909 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.212496042 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.212636948 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.212642908 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.289796114 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.290697098 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.290697098 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.290723085 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.290726900 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.317481995 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.320823908 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.320847988 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.321301937 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.321307898 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.344090939 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.344964027 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.344978094 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.348256111 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.348263025 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.458693027 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.462151051 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.462199926 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.464493990 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.464493990 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.467119932 CET49899443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.467119932 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.467144966 CET4434989913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.467155933 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.467411041 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.467411041 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.467433929 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.724155903 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.724174023 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.724251032 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.724294901 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.724550009 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.724550009 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.727422953 CET49901443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.727441072 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.727452993 CET4434990113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.727478027 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.727734089 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.727734089 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.727765083 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.750993967 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.754326105 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.754375935 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.754406929 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.754447937 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.754447937 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.754468918 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.754498005 CET49902443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.754503965 CET4434990213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.756774902 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.756807089 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.757030964 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.757030964 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.757064104 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.777172089 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.780723095 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.780767918 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.780874014 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.780874014 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.781274080 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.781300068 CET49903443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.781312943 CET4434990313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.781352043 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.781543016 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.781543016 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.783947945 CET49900443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.783950090 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.783953905 CET4434990013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.783973932 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.784070015 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.784085989 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.784092903 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.784189939 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.784197092 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.784204006 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:03.784315109 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:03.784332037 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:04.733388901 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:04.733438969 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:04.733515024 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:04.733690977 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:04.733705044 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:05.202666044 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.203216076 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.203238010 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.203821898 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.203828096 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.450032949 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.450583935 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.450612068 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.451041937 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.451049089 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.485287905 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.485773087 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.485804081 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.486196995 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.486203909 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.499687910 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.500212908 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.500237942 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.500597000 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.500602961 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.502528906 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.502765894 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.502775908 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.503123045 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.503129005 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.635804892 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.639558077 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.639658928 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.639709949 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.639731884 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.639743090 CET49904443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.639750004 CET4434990413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.643225908 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.643268108 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.643352985 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.643512964 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.643526077 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.884289026 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.887482882 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.887559891 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.887620926 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.887638092 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.887649059 CET49905443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.887655020 CET4434990513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.890336037 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.890383959 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.890475035 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.890621901 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.890636921 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.920941114 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.924423933 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.924520969 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.924567938 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.924588919 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.924602032 CET49906443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.924608946 CET4434990613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.927748919 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.927793026 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.927879095 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.928018093 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.928030968 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.933976889 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.934596062 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.934669971 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.934760094 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.934868097 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.934885979 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.934897900 CET49907443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.934904099 CET4434990713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.937235117 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.937295914 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.937330961 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937376976 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937422991 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937427998 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.937438965 CET49908443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937443018 CET4434990813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.937510967 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937553883 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.937608957 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937710047 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.937726974 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.939637899 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.939656019 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.939723015 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.939842939 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:05.939851999 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:05.944039106 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:05.944411039 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:05.944422007 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:05.945414066 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:05.945492029 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:05.950989008 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:05.951049089 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:05.951179028 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:05.951185942 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:05.993019104 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:06.378319025 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:06.378392935 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:06.378458023 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:06.378859043 CET49909443192.168.2.523.47.168.24
                    Dec 9, 2024 11:24:06.378876925 CET4434990923.47.168.24192.168.2.5
                    Dec 9, 2024 11:24:07.374861956 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.375534058 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.375565052 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.375994921 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.376004934 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.604872942 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.605490923 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.605519056 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.605950117 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.605954885 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.642623901 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.643261909 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.643280983 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.643771887 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.643779039 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.650779009 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.651171923 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.651194096 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.651614904 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.651623964 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.661623955 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.661992073 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.661999941 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.662416935 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.662420034 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.807936907 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.811912060 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.811960936 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.811978102 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.812024117 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.812073946 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.812100887 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.812114954 CET49910443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.812120914 CET4434991013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.814951897 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.814975977 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:07.815083981 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.815256119 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:07.815268993 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.037621975 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.041584015 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.041650057 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.041697979 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.041718006 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.041729927 CET49911443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.041734934 CET4434991113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.044631004 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.044670105 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.044738054 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.044884920 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.044898987 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.076477051 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.080161095 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.080210924 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.080219984 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.080262899 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.080316067 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.080332994 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.080343962 CET49912443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.080348969 CET4434991213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.082923889 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.082957029 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.083019972 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.083183050 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.083194017 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.084813118 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.088264942 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.088321924 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.088390112 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.088404894 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.088418007 CET49913443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.088423014 CET4434991313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.090886116 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.090903997 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.090976954 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.091135025 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.091145039 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.095514059 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.095597982 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.095643044 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.095796108 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.095808029 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.095818996 CET49914443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.095824003 CET4434991413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.098319054 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.098347902 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:08.098423958 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.098550081 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:08.098561049 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.584506989 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.584965944 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.584981918 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.585421085 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.585424900 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.835928917 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.836589098 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.836608887 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.837136030 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.837142944 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.876254082 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.876652002 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.876665115 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.877093077 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.877098083 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.882812023 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.883086920 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.883119106 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.883454084 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.883460045 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.883761883 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.884090900 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.884099007 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:09.884502888 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:09.884506941 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.017935038 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.021363974 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.021441936 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.021469116 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.021481991 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.021492958 CET49915443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.021500111 CET4434991513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.024384022 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.024442911 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.024509907 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.024738073 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.024749994 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.270349979 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.270867109 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.270931959 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.270993948 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.271011114 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.271024942 CET49916443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.271029949 CET4434991613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.273736954 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.273772001 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.273850918 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.273991108 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.274004936 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.309242964 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.313097954 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.313158035 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.313190937 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.313204050 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.313214064 CET49917443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.313219070 CET4434991713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.315536022 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.315584898 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.315655947 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.315777063 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.315790892 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.316128016 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.316375971 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.319649935 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.319698095 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.319700956 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.319744110 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.319787979 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.319794893 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.319809914 CET49918443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.319813967 CET4434991813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.320075989 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.320130110 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.320173979 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.320178032 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.320190907 CET49919443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.320194006 CET4434991913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.321922064 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.321938038 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.322020054 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.322141886 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.322154045 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.322273016 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.322314978 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:10.322384119 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.322503090 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:10.322521925 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:11.762729883 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:11.763211012 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:11.763247967 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:11.763695955 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:11.763701916 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:11.988112926 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:11.988698959 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:11.988723993 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:11.989166021 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:11.989171028 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.029385090 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.029787064 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.029819965 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.030184031 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.030189991 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.035686970 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.035942078 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.035974979 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.036290884 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.036297083 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.037043095 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.037257910 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.037290096 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.037579060 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.037585020 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.195606947 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.199291945 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.199352026 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.199362040 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.199405909 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.199465036 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.199484110 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.199495077 CET49920443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.199501038 CET4434992013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.202157021 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.202212095 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.202321053 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.202436924 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.202450037 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.420896053 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.424658060 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.424721003 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.424760103 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.424774885 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.424793005 CET49921443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.424798965 CET4434992113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.427707911 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.427762032 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.427858114 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.428025007 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.428039074 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.462249041 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.465889931 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.465931892 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.465954065 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.465996027 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.466042995 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.466061115 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.466070890 CET49922443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.466077089 CET4434992213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.468106985 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.468151093 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.468209982 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.468354940 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.468369961 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.468576908 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.470382929 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.472394943 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.472448111 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.472465038 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.472471952 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.472486019 CET49923443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.472491026 CET4434992313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.474307060 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.474323034 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474349976 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.474358082 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.474366903 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474411964 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474430084 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474493027 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474509001 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.474524975 CET49924443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474529028 CET4434992413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.474571943 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.474585056 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.476560116 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.476586103 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:12.476651907 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.476783991 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:12.476794958 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.056955099 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.057440996 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.057485104 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.058016062 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.058023930 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.142561913 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.142961025 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.142987013 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.143547058 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.143553972 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.182353973 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.182720900 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.182748079 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.183193922 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.183206081 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.189347029 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.189660072 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.189682007 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.190089941 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.190094948 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.190115929 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.190479040 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.190489054 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.190839052 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.190844059 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.489748955 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.493451118 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.493526936 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.493573904 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.493597031 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.493617058 CET49925443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.493623018 CET4434992513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.496206045 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.496247053 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.496321917 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.496453047 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.496467113 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.578522921 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.578551054 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.578666925 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.578696966 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.578902960 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.578921080 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.578928947 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.579080105 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.579113007 CET4434992613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.579157114 CET49926443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.581470966 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.581509113 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.581573009 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.581718922 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.581732035 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.615415096 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.615438938 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.615616083 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.615629911 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.615827084 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.615842104 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.615854025 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.615972996 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.616002083 CET4434992713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.616040945 CET49927443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.618558884 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.618602991 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.618665934 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.618798971 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.618814945 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.622572899 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.622903109 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626005888 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626055956 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626058102 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626108885 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626143932 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626159906 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626178026 CET49928443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626183033 CET4434992813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626457930 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626512051 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626543045 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626553059 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.626564980 CET49929443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.626569033 CET4434992913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.628248930 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.628277063 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.628338099 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.628449917 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.628465891 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.628468990 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.628480911 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:14.628535032 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.628618002 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:14.628628969 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.209624052 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.226691008 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.226718903 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.227148056 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.227154970 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.295193911 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.295651913 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.295666933 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.296098948 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.296104908 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.345962048 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.346427917 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.346457958 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.346479893 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.346750975 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.346795082 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.346930981 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.346936941 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.347184896 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.347191095 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.347920895 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.348161936 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.348170996 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.348526955 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.348531961 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.644696951 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.648485899 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.648556948 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.648689032 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.648689032 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.648734093 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.648734093 CET49930443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.648753881 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.648763895 CET4434993013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.651617050 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.651629925 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.651700974 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.651858091 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.651868105 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.729053020 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.732733965 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.732812881 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.732834101 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.732846975 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.732856989 CET49931443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.732862949 CET4434993113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.734906912 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.734925032 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.734985113 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.735105991 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.735115051 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.779885054 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.780834913 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.781105995 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.782592058 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.782636881 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.782650948 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.782689095 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.782732964 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.782752037 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.782762051 CET49932443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.782769918 CET4434993213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.783744097 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.783818007 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.783863068 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.783873081 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.783885002 CET49933443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.783890009 CET4434993313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.784516096 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.784559011 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.784584999 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.784616947 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.784840107 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.784845114 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.784878016 CET49934443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.784882069 CET4434993413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.785264015 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.785321951 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.785379887 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.785490990 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.785506010 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.786582947 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.786598921 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.786662102 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.786746025 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.786762953 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.786772013 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.786773920 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:16.786830902 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.786957979 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:16.786972046 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.371412992 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.426898003 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.448412895 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.497165918 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.497176886 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.498131990 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.498136044 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.498265028 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.498756886 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.498788118 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.499154091 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.499479055 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.499485016 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.500704050 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.500729084 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.500766039 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.501220942 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.501238108 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.501516104 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.501537085 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.501554012 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.502228975 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.502233982 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.502687931 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.502722025 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.503444910 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.503465891 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.813158035 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.816138029 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.816219091 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.883203983 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.886302948 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.886343002 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.886404991 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.931119919 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.933609962 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.933969021 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.935102940 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.936224937 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.937484026 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.937537909 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.938386917 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.938437939 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:18.938451052 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.938465118 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:18.938509941 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.130147934 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.130171061 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.130183935 CET49935443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.130189896 CET4434993513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.132026911 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.132047892 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.132060051 CET49938443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.132072926 CET4434993813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.133249998 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.133258104 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.133268118 CET49936443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.133271933 CET4434993613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.134646893 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.134664059 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.134694099 CET49937443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.134700060 CET4434993713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.135920048 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.135925055 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.135938883 CET49939443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.135942936 CET4434993913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.138889074 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.138917923 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.139072895 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.141818047 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.141863108 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.141935110 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.143326044 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.143337011 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.143528938 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.143636942 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.143656969 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.144217968 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.144232988 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.144259930 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.144268036 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.144314051 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.144454002 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.144462109 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.144542933 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.144551039 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.145271063 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.145307064 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:19.145378113 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.145489931 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:19.145505905 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.863560915 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.864186049 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.864212990 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.864370108 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.864712000 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.864717960 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.864985943 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.864999056 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.865362883 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.865370035 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.865602970 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.865660906 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.866009951 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.866121054 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.866142035 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.866360903 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.866367102 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.866614103 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.866626024 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.866822004 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.866827011 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.866947889 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.866956949 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:20.867367029 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:20.867373943 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.297573090 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.298527002 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.298599005 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.298650980 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.298757076 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.298774958 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.298784971 CET49940443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.298789978 CET4434994013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.298939943 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.300503969 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.300605059 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.300640106 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.300678015 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.300678015 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.300714016 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.300961971 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.300977945 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.300987959 CET49941443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.300993919 CET4434994113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.302352905 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302376986 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.302438021 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302498102 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.302555084 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302566051 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.302644014 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.302656889 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302668095 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.302685976 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302686930 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302704096 CET49944443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.302714109 CET4434994413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.303699017 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.303750992 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.303788900 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.303795099 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.303803921 CET49942443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.303807974 CET4434994213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.303930998 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.303973913 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.304387093 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.304409027 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.304459095 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.304574013 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.304586887 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.305506945 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.305511951 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.305517912 CET49943443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.305521965 CET4434994313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.305846930 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.305855989 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.305939913 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.307240009 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.307265043 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.307332993 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.307436943 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.307446957 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.307656050 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.307668924 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.308559895 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.308590889 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:21.308649063 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.308748960 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:21.308762074 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:22.827868938 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:22.828387976 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:22.828402996 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:22.829155922 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:22.829160929 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.045603037 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.045633078 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.046032906 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.046053886 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.046147108 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.046513081 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.046516895 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.046731949 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.046760082 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.047103882 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.047110081 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.047293901 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.047305107 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.047646999 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.047652006 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.055149078 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.055480957 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.055516958 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.055879116 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.055886030 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.260921955 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.265002012 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.265060902 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.265099049 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.265105009 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.265115023 CET49945443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.265119076 CET4434994513.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.267680883 CET49950443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.267704964 CET4434995013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.267771959 CET49950443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.267904043 CET49950443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.267915964 CET4434995013.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.478468895 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.478991032 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.479109049 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482289076 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482361078 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482400894 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482418060 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482426882 CET49948443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482433081 CET4434994813.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482470989 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482517958 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482527018 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482562065 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482578039 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482609034 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482773066 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482784986 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.482799053 CET49946443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.482805014 CET4434994613.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.483401060 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.483419895 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.483431101 CET49947443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.483437061 CET4434994713.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.486020088 CET49952443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.486058950 CET4434995213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.486090899 CET49951443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.486128092 CET4434995113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.486135960 CET49952443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.486183882 CET49951443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.486320019 CET49952443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.486335039 CET4434995213.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.486371994 CET49951443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.486385107 CET4434995113.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.487049103 CET49953443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.487087965 CET4434995313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.487142086 CET49953443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.487253904 CET49953443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.487267971 CET4434995313.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.488104105 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.491878033 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.491930008 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.491966963 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.491966963 CET49949443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.491974115 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.491985083 CET4434994913.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.493995905 CET49954443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.494009018 CET4434995413.107.246.63192.168.2.5
                    Dec 9, 2024 11:24:23.494076967 CET49954443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.494215012 CET49954443192.168.2.513.107.246.63
                    Dec 9, 2024 11:24:23.494226933 CET4434995413.107.246.63192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Dec 9, 2024 11:22:33.406625032 CET53616331.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:33.434756041 CET53552741.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:36.238820076 CET53499711.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:37.355180025 CET5873353192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:37.355315924 CET5143353192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:37.633964062 CET53587331.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:37.633979082 CET53514331.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:38.817269087 CET5138053192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:38.817492008 CET6142253192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:39.842180967 CET6461853192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:39.842180967 CET5265553192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:39.863099098 CET53513801.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:39.864041090 CET53614221.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:39.980101109 CET53646181.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:39.980124950 CET53526551.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:46.147805929 CET5028153192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:46.147947073 CET5105153192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:46.466748953 CET53510511.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:46.467200041 CET53502811.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:49.723098040 CET5864753192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:49.723098040 CET5936153192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:53.134911060 CET53582041.1.1.1192.168.2.5
                    Dec 9, 2024 11:22:57.251456976 CET6253253192.168.2.51.1.1.1
                    Dec 9, 2024 11:22:57.251605988 CET6480953192.168.2.51.1.1.1
                    Dec 9, 2024 11:23:12.071624041 CET53579681.1.1.1192.168.2.5
                    Dec 9, 2024 11:23:18.120723009 CET137137192.168.2.5192.168.2.255
                    Dec 9, 2024 11:23:18.869869947 CET137137192.168.2.5192.168.2.255
                    Dec 9, 2024 11:23:19.619899035 CET137137192.168.2.5192.168.2.255
                    Dec 9, 2024 11:23:32.993788958 CET53538911.1.1.1192.168.2.5
                    Dec 9, 2024 11:23:35.023711920 CET53629371.1.1.1192.168.2.5
                    Dec 9, 2024 11:24:01.075767994 CET5950153192.168.2.51.1.1.1
                    Dec 9, 2024 11:24:18.499871969 CET5662153192.168.2.51.1.1.1
                    TimestampSource IPDest IPChecksumCodeType
                    Dec 9, 2024 11:22:33.532636881 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
                    Dec 9, 2024 11:22:39.980305910 CET192.168.2.51.1.1.1c1f4(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Dec 9, 2024 11:22:37.355180025 CET192.168.2.51.1.1.10x3575Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:37.355315924 CET192.168.2.51.1.1.10x5cf9Standard query (0)www.google.com65IN (0x0001)false
                    Dec 9, 2024 11:22:38.817269087 CET192.168.2.51.1.1.10xe8c0Standard query (0)www.steffe.nuA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:38.817492008 CET192.168.2.51.1.1.10x38f5Standard query (0)www.steffe.nu65IN (0x0001)false
                    Dec 9, 2024 11:22:39.842180967 CET192.168.2.51.1.1.10x7f03Standard query (0)www.steffe.nuA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:39.842180967 CET192.168.2.51.1.1.10xfb07Standard query (0)www.steffe.nu65IN (0x0001)false
                    Dec 9, 2024 11:22:46.147805929 CET192.168.2.51.1.1.10x61ceStandard query (0)auredigital.sbsA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:46.147947073 CET192.168.2.51.1.1.10x6208Standard query (0)auredigital.sbs65IN (0x0001)false
                    Dec 9, 2024 11:22:49.723098040 CET192.168.2.51.1.1.10x8bf1Standard query (0)quickbooks.intuit.com65IN (0x0001)false
                    Dec 9, 2024 11:22:49.723098040 CET192.168.2.51.1.1.10xa51dStandard query (0)quickbooks.intuit.comA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:57.251456976 CET192.168.2.51.1.1.10xd6d2Standard query (0)quickbooks.intuit.comA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:57.251605988 CET192.168.2.51.1.1.10x9ff8Standard query (0)quickbooks.intuit.com65IN (0x0001)false
                    Dec 9, 2024 11:24:01.075767994 CET192.168.2.51.1.1.10xb998Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                    Dec 9, 2024 11:24:18.499871969 CET192.168.2.51.1.1.10x5b0dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Dec 9, 2024 11:22:37.633964062 CET1.1.1.1192.168.2.50x3575No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:37.633979082 CET1.1.1.1192.168.2.50x5cf9No error (0)www.google.com65IN (0x0001)false
                    Dec 9, 2024 11:22:39.863099098 CET1.1.1.1192.168.2.50xe8c0No error (0)www.steffe.nu185.189.49.215A (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:39.980101109 CET1.1.1.1192.168.2.50x7f03No error (0)www.steffe.nu185.189.49.215A (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:46.466748953 CET1.1.1.1192.168.2.50x6208No error (0)auredigital.sbs65IN (0x0001)false
                    Dec 9, 2024 11:22:46.467200041 CET1.1.1.1192.168.2.50x61ceNo error (0)auredigital.sbs172.67.199.212A (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:46.467200041 CET1.1.1.1192.168.2.50x61ceNo error (0)auredigital.sbs104.21.13.103A (IP address)IN (0x0001)false
                    Dec 9, 2024 11:22:50.074872971 CET1.1.1.1192.168.2.50x8bf1No error (0)quickbooks.intuit.commktg.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Dec 9, 2024 11:22:50.104259968 CET1.1.1.1192.168.2.50xa51dNo error (0)quickbooks.intuit.commktg.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Dec 9, 2024 11:22:57.389089108 CET1.1.1.1192.168.2.50xd6d2No error (0)quickbooks.intuit.commktg.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Dec 9, 2024 11:22:57.389713049 CET1.1.1.1192.168.2.50x9ff8No error (0)quickbooks.intuit.commktg.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Dec 9, 2024 11:24:01.213639975 CET1.1.1.1192.168.2.50xb998No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    Dec 9, 2024 11:24:18.712961912 CET1.1.1.1192.168.2.50x5b0dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                    • fs.microsoft.com
                    • www.steffe.nu
                    • auredigital.sbs
                    • slscr.update.microsoft.com
                    • otelrules.azureedge.net
                    • armmf.adobe.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.54971223.218.208.109443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-12-09 10:22:39 UTC479INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Server: Kestrel
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-OSID: 2
                    X-CID: 2
                    X-CCC: GB
                    Cache-Control: public, max-age=141959
                    Date: Mon, 09 Dec 2024 10:22:39 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.54971323.218.208.109443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-12-09 10:22:41 UTC534INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                    Cache-Control: public, max-age=41075
                    Date: Mon, 09 Dec 2024 10:22:41 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-12-09 10:22:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549715185.189.49.2154434616C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:41 UTC714OUTGET /wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt HTTP/1.1
                    Host: www.steffe.nu
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-12-09 10:22:46 UTC297INHTTP/1.1 302 Moved Temporarily
                    Date: Mon, 09 Dec 2024 10:22:41 GMT
                    Server: Apache/2
                    X-Powered-By: PHP/7.3.33
                    Upgrade: h2,h2c
                    Connection: Upgrade, close
                    Location: https://auredigital.sbs/?id=tIP6QK9Y1HOngi2nR2bt
                    Vary: User-Agent
                    Content-Length: 0
                    Content-Type: text/html; charset=UTF-8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549718172.67.199.2124434616C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:48 UTC682OUTGET /?id=tIP6QK9Y1HOngi2nR2bt HTTP/1.1
                    Host: auredigital.sbs
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-12-09 10:22:49 UTC951INHTTP/1.1 302 Found
                    Date: Mon, 09 Dec 2024 10:22:49 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Powered-By: PHP/8.1.29
                    Cache-Control: no-store
                    Location: https://quickbooks.intuit.com/cas/dam/DOCUMENT/A2uOwjFt5/PDF-Invoice.pdf?id=tIP6QK9Y1HOngi2nR2bt
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02gq3Ivm48pQEhhXqAUJ2Mi0e7VrNMamo%2BWvLgzz%2F8lSw%2Bt9H2DUZTgl6Qs5c2gattyP9sSa18sGXEOxxvM9dzLc1Vk7gPuyMk6hxXRg4s4sTgmxQKxhrbxq%2FluYeZeeT3E%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8ef446b54b20f5f4-EWR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=1460&min_rtt=1454&rtt_var=558&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1260&delivery_rate=1940199&cwnd=86&unsent_bytes=0&cid=ea434db88076dc66&ts=829&x=0"
                    2024-12-09 10:22:49 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549717172.202.163.200443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z24gbG1mFhYpcuT&MD=FFlsXEYZ HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-12-09 10:22:50 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: 11ff7788-267a-4258-9eb5-79d446cbdf3c
                    MS-RequestId: 1fddf466-715c-44b5-afac-067de387c60c
                    MS-CV: 4op1ZjsWDkSHlwr3.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Mon, 09 Dec 2024 10:22:49 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-12-09 10:22:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-12-09 10:22:50 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.54972313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:52 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:52 UTC471INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:52 GMT
                    Content-Type: text/plain
                    Content-Length: 218853
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public
                    Last-Modified: Sun, 08 Dec 2024 17:57:40 GMT
                    ETag: "0x8DD17B1CF2A0A7C"
                    x-ms-request-id: df7ee72c-101e-0034-6bad-4996ff000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102252Z-r1cf579d7782w22mhC1EWR2ebg000000031g000000001vuf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:52 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                    2024-12-09 10:22:53 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                    2024-12-09 10:22:53 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                    2024-12-09 10:22:53 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                    2024-12-09 10:22:53 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                    2024-12-09 10:22:53 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                    2024-12-09 10:22:53 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                    2024-12-09 10:22:53 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                    2024-12-09 10:22:53 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                    2024-12-09 10:22:53 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.54972813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:55 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:55 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:55 GMT
                    Content-Type: text/xml
                    Content-Length: 450
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                    ETag: "0x8DC582BD4C869AE"
                    x-ms-request-id: c11b12be-901e-0048-4704-48b800000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102255Z-r1cf579d778xr2r4hC1EWRqvfs0000000860000000001da3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:55 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.54973013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:55 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:55 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:55 GMT
                    Content-Type: text/xml
                    Content-Length: 2160
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA3B95D81"
                    x-ms-request-id: 937d31be-301e-006e-4fe0-49f018000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102255Z-r1cf579d778469knhC1EWR2gqc00000000y00000000007w5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:55 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.54973113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:55 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:55 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB56D3AFB"
                    x-ms-request-id: b9950e54-401e-0015-4806-480e8d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102255Z-r1cf579d778w59f9hC1EWRze6w00000008dg000000000tug
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.54972913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:55 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:55 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:55 GMT
                    Content-Type: text/xml
                    Content-Length: 3788
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC2126A6"
                    x-ms-request-id: 3fcd35f4-e01e-0052-4b02-48d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102255Z-r1cf579d778lntp7hC1EWR9gg400000007k0000000001w5s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:55 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.54973213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:55 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:55 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:55 GMT
                    Content-Type: text/xml
                    Content-Length: 2980
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 63a77e6f-f01e-0052-2825-499224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102255Z-r1cf579d7788c742hC1EWRr97n000000029g0000000027at
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:55 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.54973413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:57 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:57 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:57 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                    ETag: "0x8DC582B9964B277"
                    x-ms-request-id: 27a1a40f-f01e-0096-7d0b-4810ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102257Z-r1cf579d778qlpkrhC1EWRpfc800000008ng000000005ud5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.54973813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:57 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:57 GMT
                    Content-Type: text/xml
                    Content-Length: 467
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6C038BC"
                    x-ms-request-id: de887255-201e-0085-4749-4934e3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102257Z-r1cf579d778pftsbhC1EWRa0gn00000002k0000000003suf
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.54973513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:57 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:57 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:57 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                    ETag: "0x8DC582B9F6F3512"
                    x-ms-request-id: 9879796e-101e-0034-5802-4896ff000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102257Z-r1cf579d7789trgthC1EWRkkfc00000008ug000000001cs0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.54973713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:57 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:57 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:57 GMT
                    Content-Type: text/xml
                    Content-Length: 632
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6E3779E"
                    x-ms-request-id: 1e9ba10d-901e-0029-2907-48274a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102257Z-r1cf579d778qlpkrhC1EWRpfc800000008sg0000000038qz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.54973613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:57 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:22:57 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:57 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                    ETag: "0x8DC582BB10C598B"
                    x-ms-request-id: 3de6f1c3-b01e-003d-6e01-48d32c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102257Z-r1cf579d778w59f9hC1EWRze6w00000008e0000000000hmu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:22:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.54974013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:59 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:00 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:59 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBAD04B7B"
                    x-ms-request-id: b569e8fb-501e-008c-5305-48cd39000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102259Z-r1cf579d778lntp7hC1EWR9gg400000007k0000000001w7s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.54974213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:59 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:00 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:59 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                    ETag: "0x8DC582BA310DA18"
                    x-ms-request-id: d7cfe8f1-f01e-003f-6fc8-49d19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102259Z-r1cf579d7788c742hC1EWRr97n00000002cg00000000019h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.54974313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:59 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:00 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:22:59 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                    ETag: "0x8DC582B9018290B"
                    x-ms-request-id: 22943564-b01e-0021-0b03-48cab7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102259Z-r1cf579d778bb9vvhC1EWRs95400000007sg000000000n35
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.54974413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:00 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:00 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                    ETag: "0x8DC582B9698189B"
                    x-ms-request-id: 07114349-a01e-001e-1210-4a49ef000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102300Z-r1cf579d778469knhC1EWR2gqc00000000tg000000003sng
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.54974113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:22:59 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:00 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:00 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB344914B"
                    x-ms-request-id: 3fcfbabf-e01e-0052-0903-48d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102300Z-r1cf579d778d5zkmhC1EWRk6h800000008f00000000053d0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.54974913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:02 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:02 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8CEAC16"
                    x-ms-request-id: fff301c7-601e-0097-4606-48f33a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102302Z-r1cf579d7788pwqzhC1EWRrpd800000008e0000000000q65
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.54974813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:02 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:02 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA701121"
                    x-ms-request-id: 3bfd724e-501e-0016-6705-48181b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102302Z-r1cf579d778qlpkrhC1EWRpfc800000008v0000000001987
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.54974713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:01 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:02 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:02 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA41997E3"
                    x-ms-request-id: 8fefdd67-e01e-0071-614a-4908e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102302Z-r1cf579d7788c742hC1EWRr97n0000000280000000003594
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.54975113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:01 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:02 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:02 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB7010D66"
                    x-ms-request-id: d23be26f-101e-0046-5e0d-4991b0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102302Z-r1cf579d7782w22mhC1EWR2ebg000000030g000000002w21
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.54975013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:02 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:02 GMT
                    Content-Type: text/xml
                    Content-Length: 464
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97FB6C3C"
                    x-ms-request-id: ad3e0835-e01e-0033-5701-484695000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102302Z-r1cf579d778xr2r4hC1EWRqvfs000000087g000000000b1q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.54975213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:04 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:04 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                    ETag: "0x8DC582B9748630E"
                    x-ms-request-id: bd44ec9f-201e-003f-366e-496d94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102304Z-r1cf579d778l2x6lhC1EWRsptc000000012g000000001f0c
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.54975413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:04 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:04 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                    ETag: "0x8DC582B9E8EE0F3"
                    x-ms-request-id: 987987f9-101e-0034-0e02-4896ff000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102304Z-r1cf579d778z4wflhC1EWRa3h0000000088000000000035h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.54975313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:04 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:04 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DACDF62"
                    x-ms-request-id: ebc14d87-b01e-0070-664c-491cc0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102304Z-r1cf579d778t76vqhC1EWRdx4w000000023g000000001kae
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.54975613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:04 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:04 GMT
                    Content-Type: text/xml
                    Content-Length: 428
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC4F34CA"
                    x-ms-request-id: 7b99b195-101e-0017-7009-4847c7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102304Z-r1cf579d778qlpkrhC1EWRpfc800000008ug0000000011ae
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.54975513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:04 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:04 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C8E04C8"
                    x-ms-request-id: e9e1dff1-101e-0065-7303-484088000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102304Z-r1cf579d778qlpkrhC1EWRpfc800000008u0000000001e2k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.54975813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:06 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:06 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B988EBD12"
                    x-ms-request-id: 09188c3a-a01e-0021-2702-48814c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102306Z-r1cf579d7788pwqzhC1EWRrpd800000008ag000000003qy9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.54975913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:06 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:06 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5815C4C"
                    x-ms-request-id: 90f2e2a0-001e-0014-5807-485151000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102306Z-r1cf579d778t5c2lhC1EWRce3w00000008ug000000001adu
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.54975713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:06 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:06 GMT
                    Content-Type: text/xml
                    Content-Length: 499
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                    ETag: "0x8DC582B98CEC9F6"
                    x-ms-request-id: b10a885e-c01e-00a1-42cd-497e4a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102306Z-r1cf579d778l2x6lhC1EWRsptc00000000yg000000004ubc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.54976013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:06 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:06 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB32BB5CB"
                    x-ms-request-id: 75599bc5-d01e-008e-7c03-48387a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102306Z-r1cf579d778dndrdhC1EWR4b2400000007rg000000002rh7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.54976113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:06 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:06 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8972972"
                    x-ms-request-id: 48f2d82f-b01e-0084-1302-48d736000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102306Z-r1cf579d7788pwqzhC1EWRrpd800000008bg000000002ff1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.54976313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:08 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:08 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:08 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D43097E"
                    x-ms-request-id: e333ec31-201e-003f-1d06-486d94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102308Z-r1cf579d778dndrdhC1EWR4b2400000007vg0000000002nc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.54976413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:08 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:08 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:08 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                    ETag: "0x8DC582BA909FA21"
                    x-ms-request-id: 22946cbe-b01e-0021-6403-48cab7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102308Z-r1cf579d778lntp7hC1EWR9gg400000007kg000000001csz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.54976213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:08 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:08 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:08 GMT
                    Content-Type: text/xml
                    Content-Length: 420
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DAE3EC0"
                    x-ms-request-id: d2d76441-101e-0065-2c82-494088000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102308Z-r1cf579d778t76vqhC1EWRdx4w000000023g000000001kd5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:08 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.54976513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:08 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:08 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:08 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                    ETag: "0x8DC582B92FCB436"
                    x-ms-request-id: 549300b5-601e-000d-6903-482618000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102308Z-r1cf579d7788pwqzhC1EWRrpd8000000087g000000005rfz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.54976613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:08 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:08 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:08 GMT
                    Content-Type: text/xml
                    Content-Length: 423
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                    ETag: "0x8DC582BB7564CE8"
                    x-ms-request-id: c11f8514-901e-0048-1305-48b800000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102308Z-r1cf579d778dndrdhC1EWR4b2400000007sg00000000283g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:08 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.54976913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:10 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:11 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:10 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                    ETag: "0x8DC582BB046B576"
                    x-ms-request-id: d196cbda-901e-008f-5e03-4867a6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102310Z-r1cf579d778qgtz2hC1EWRmgks00000007x00000000032df
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.54976813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:10 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:11 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:10 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B95C61A3C"
                    x-ms-request-id: 074afca8-301e-0096-464a-49e71d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102310Z-r1cf579d7789jf56hC1EWRu588000000039g000000000sg8
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.54977013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:10 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:11 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:10 GMT
                    Content-Type: text/xml
                    Content-Length: 400
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2D62837"
                    x-ms-request-id: 8bff590b-501e-0064-7d90-491f54000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102310Z-r1cf579d7789jf56hC1EWRu588000000033g000000004yfv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:11 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.54977113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:10 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:11 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:10 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7D702D0"
                    x-ms-request-id: 30883f21-801e-00a0-1802-482196000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102310Z-r1cf579d778t5c2lhC1EWRce3w00000008ug000000001afz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    45192.168.2.54976713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:10 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:11 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:10 GMT
                    Content-Type: text/xml
                    Content-Length: 478
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                    ETag: "0x8DC582B9B233827"
                    x-ms-request-id: 00885abd-f01e-001f-4d2e-495dc8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102310Z-r1cf579d778l2x6lhC1EWRsptc0000000130000000001a73
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:11 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.54977513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:12 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:13 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:13 GMT
                    Content-Type: text/xml
                    Content-Length: 491
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B98B88612"
                    x-ms-request-id: 7ea70f1c-301e-005d-1d26-49e448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102313Z-r1cf579d778j4j5fhC1EWR3ge800000001fg000000006u4t
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:13 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.54977313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:12 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:13 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:13 GMT
                    Content-Type: text/xml
                    Content-Length: 448
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB389F49B"
                    x-ms-request-id: 072142d6-401e-0029-0802-489b43000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102313Z-r1cf579d7789trgthC1EWRkkfc00000008vg000000000e08
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:13 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.54977213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:12 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:13 UTC491INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:13 GMT
                    Content-Type: text/xml
                    Content-Length: 425
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BBA25094F"
                    x-ms-request-id: c9f0d292-501e-0047-460d-49ce6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102313Z-r1cf579d778gg9hlhC1EWRh7nw00000000qg000000001cfb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-12-09 10:23:13 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.54977413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:12 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:13 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:13 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2BE84FD"
                    x-ms-request-id: 2968f52d-d01e-002b-1502-4825fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102313Z-r1cf579d778bb9vvhC1EWRs95400000007m0000000004syq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:13 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.54977613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:12 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:13 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:13 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                    ETag: "0x8DC582BAEA4B445"
                    x-ms-request-id: 35b89458-f01e-0099-4644-499171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102313Z-r1cf579d7789jf56hC1EWRu58800000003a0000000000xz9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.54977713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:15 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:15 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989EE75B"
                    x-ms-request-id: 32c7c32d-b01e-003e-2b01-488e41000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102315Z-r1cf579d778w59f9hC1EWRze6w00000008cg000000001ezs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.54977813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:15 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:15 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 7b814a2b-101e-0017-4003-4847c7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102315Z-r1cf579d778t5c2lhC1EWRce3w00000008ng000000005zeb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    53192.168.2.54978013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:15 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:15 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C710B28"
                    x-ms-request-id: 359bf904-f01e-0099-5038-499171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102315Z-r1cf579d778pftsbhC1EWRa0gn00000002m00000000032pb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    54192.168.2.54977913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:15 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:15 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:15 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97E6FCDD"
                    x-ms-request-id: 45682ef5-801e-0048-7703-48f3fb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102315Z-r1cf579d778t5c2lhC1EWRce3w00000008rg000000003mfc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    55192.168.2.54978113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:15 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:15 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:15 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                    ETag: "0x8DC582BA54DCC28"
                    x-ms-request-id: 7407b41f-701e-0098-7b04-48395f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102315Z-r1cf579d778d5zkmhC1EWRk6h800000008fg000000004dqm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    56192.168.2.54978213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:17 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:17 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:17 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7F164C3"
                    x-ms-request-id: 6578e9b9-801e-00a3-294a-497cfb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102317Z-r1cf579d778mpnwnhC1EWRfgng00000001u0000000003h3f
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    57192.168.2.54978413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:17 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:17 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:17 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                    ETag: "0x8DC582B9FF95F80"
                    x-ms-request-id: c92fcac4-001e-00a2-3ff8-49d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102317Z-r1cf579d778j4j5fhC1EWR3ge800000001g0000000006ea0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    58192.168.2.54978513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:17 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:17 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:17 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                    ETag: "0x8DC582BB650C2EC"
                    x-ms-request-id: 90ee9adf-001e-0014-3106-485151000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102317Z-r1cf579d778qlpkrhC1EWRpfc800000008ng000000005uv4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    59192.168.2.54978313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:17 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:17 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:17 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                    ETag: "0x8DC582BA48B5BDD"
                    x-ms-request-id: 704c87bc-501e-00a0-2501-489d9f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102317Z-r1cf579d778d5zkmhC1EWRk6h800000008h00000000033pb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    60192.168.2.54978613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:17 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:17 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3EAF226"
                    x-ms-request-id: 1f654f05-501e-008f-5009-489054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102317Z-r1cf579d778xr2r4hC1EWRqvfs00000008200000000045du
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                    Session IDSource IPSource PortDestination IPDestination Port
                    61192.168.2.54978713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:19 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:19 GMT
                    Content-Type: text/xml
                    Content-Length: 485
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                    ETag: "0x8DC582BB9769355"
                    x-ms-request-id: 90a1454b-001e-0079-3203-4812e8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102319Z-r1cf579d7788pwqzhC1EWRrpd800000008bg000000002frm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    62192.168.2.54978813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:19 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:19 GMT
                    Content-Type: text/xml
                    Content-Length: 411
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B989AF051"
                    x-ms-request-id: e27c4e9c-301e-0099-680b-486683000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102319Z-r1cf579d778dndrdhC1EWR4b2400000007r0000000003404
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    63192.168.2.54978913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:20 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:19 GMT
                    Content-Type: text/xml
                    Content-Length: 470
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBB181F65"
                    x-ms-request-id: 3535b705-f01e-0099-040e-499171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102319Z-r1cf579d7789trgthC1EWRkkfc00000008tg000000001vbr
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:20 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    64192.168.2.54979013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:19 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:20 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:19 GMT
                    Content-Type: text/xml
                    Content-Length: 502
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6A0D312"
                    x-ms-request-id: a00703cc-001e-0017-37c7-490c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102319Z-r1cf579d778mpnwnhC1EWRfgng00000001x0000000000xtg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:20 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    65192.168.2.54979113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:20 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:19 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB556A907"
                    x-ms-request-id: 337dc70d-a01e-0053-5e05-488603000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102319Z-r1cf579d778qlpkrhC1EWRpfc800000008sg000000003a4f
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    66192.168.2.54979213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:21 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:22 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:21 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D30478D"
                    x-ms-request-id: 09205d62-a01e-0021-3a05-48814c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102321Z-r1cf579d7789trgthC1EWRkkfc00000008v0000000000qup
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    67192.168.2.54979313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:21 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:22 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:21 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3F48DAE"
                    x-ms-request-id: 9160dc9b-d01e-00ad-5f02-48e942000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102321Z-r1cf579d778w59f9hC1EWRze6w000000089g000000003q9d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    68192.168.2.54979413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:21 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:22 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:21 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BB9B6040B"
                    x-ms-request-id: 32118861-501e-0035-506d-49c923000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102321Z-r1cf579d7782w22mhC1EWR2ebg00000002z000000000479x
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    69192.168.2.54979613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:21 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:22 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:22 GMT
                    Content-Type: text/xml
                    Content-Length: 416
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                    ETag: "0x8DC582BB5284CCE"
                    x-ms-request-id: 59976b24-901e-002a-729a-497a27000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102322Z-r1cf579d778j4j5fhC1EWR3ge800000001qg000000000e2s
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                    Session IDSource IPSource PortDestination IPDestination Port
                    70192.168.2.54979513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:21 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:22 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:21 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                    ETag: "0x8DC582BB3CAEBB8"
                    x-ms-request-id: 2750dbad-b01e-003d-064a-49d32c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102321Z-r1cf579d7789jf56hC1EWRu588000000038g0000000018q4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    71192.168.2.54979713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:24 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:24 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91EAD002"
                    x-ms-request-id: a374b664-e01e-0051-1f05-4884b2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102324Z-r1cf579d7789trgthC1EWRkkfc00000008v0000000000qwd
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    72192.168.2.54979813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:24 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:24 GMT
                    Content-Type: text/xml
                    Content-Length: 432
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                    ETag: "0x8DC582BAABA2A10"
                    x-ms-request-id: 83778e64-b01e-0070-6d05-481cc0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102324Z-r1cf579d778w59f9hC1EWRze6w000000087g000000005nhb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:24 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                    Session IDSource IPSource PortDestination IPDestination Port
                    73192.168.2.54979913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:24 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:24 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                    ETag: "0x8DC582BB464F255"
                    x-ms-request-id: 8332a10a-c01e-0079-4304-48e51a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102324Z-r1cf579d778lntp7hC1EWR9gg400000007fg000000003fem
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    74192.168.2.54980113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:23 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:24 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:24 GMT
                    Content-Type: text/xml
                    Content-Length: 475
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA740822"
                    x-ms-request-id: f6e8c48a-401e-000a-8008-484a7b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102324Z-r1cf579d778qlpkrhC1EWRpfc800000008w00000000003s6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    75192.168.2.54980013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:24 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:24 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA4037B0D"
                    x-ms-request-id: e8b3d2c0-701e-0050-0b05-486767000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102324Z-r1cf579d778t5c2lhC1EWRce3w00000008r0000000003t7h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    76192.168.2.54980213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:26 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:26 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:26 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B984BF177"
                    x-ms-request-id: 32d5c911-c01e-0079-1289-49e51a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102326Z-r1cf579d7788c742hC1EWRr97n00000002a0000000001spb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    77192.168.2.54980313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:26 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:26 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:26 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6CF78C8"
                    x-ms-request-id: fdf3550d-a01e-0070-7703-48573b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102326Z-r1cf579d778qgtz2hC1EWRmgks00000007xg000000002e7u
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    78192.168.2.54980513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:26 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:26 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:26 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA642BF4"
                    x-ms-request-id: 555e9168-001e-0017-4603-480c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102326Z-r1cf579d7789trgthC1EWRkkfc00000008qg000000004qeg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    79192.168.2.54980613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:26 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:26 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:26 GMT
                    Content-Type: text/xml
                    Content-Length: 174
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                    ETag: "0x8DC582B91D80E15"
                    x-ms-request-id: 3d573422-e01e-0051-67ad-4984b2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102326Z-r1cf579d778pftsbhC1EWRa0gn00000002gg0000000058b1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:26 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                    Session IDSource IPSource PortDestination IPDestination Port
                    80192.168.2.54980413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:26 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:26 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:26 GMT
                    Content-Type: text/xml
                    Content-Length: 405
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                    ETag: "0x8DC582B942B6AFF"
                    x-ms-request-id: d2f4848f-f01e-0099-6fbe-499171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102326Z-r1cf579d778mpnwnhC1EWRfgng00000001sg0000000045zs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:26 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    81192.168.2.54980713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:28 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:28 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:28 GMT
                    Content-Type: text/xml
                    Content-Length: 958
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                    ETag: "0x8DC582BA0A31B3B"
                    x-ms-request-id: 0b61f7bb-f01e-0052-4103-489224000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102328Z-r1cf579d778z4wflhC1EWRa3h0000000084g0000000031ew
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:28 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    82192.168.2.54980813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:28 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:28 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:28 GMT
                    Content-Type: text/xml
                    Content-Length: 1952
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B956B0F3D"
                    x-ms-request-id: 42d07f15-f01e-0099-5306-489171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102328Z-r1cf579d778qgtz2hC1EWRmgks00000007z0000000001b65
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:28 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    83192.168.2.54981113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:28 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:28 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:28 GMT
                    Content-Type: text/xml
                    Content-Length: 2592
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5B890DB"
                    x-ms-request-id: 5174d810-b01e-003d-4b9a-49d32c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102328Z-r1cf579d7782w22mhC1EWR2ebg00000002z00000000047d9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:28 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                    Session IDSource IPSource PortDestination IPDestination Port
                    84192.168.2.54980913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:28 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:28 UTC470INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:28 GMT
                    Content-Type: text/xml
                    Content-Length: 501
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                    ETag: "0x8DC582BACFDAACD"
                    x-ms-request-id: 7e532cc8-301e-000c-2603-48323f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102328Z-r1cf579d7786c2tshC1EWRr1gc00000007q0000000003m4p
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:28 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    85192.168.2.54981013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:28 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:28 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:28 GMT
                    Content-Type: text/xml
                    Content-Length: 3342
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                    ETag: "0x8DC582B927E47E9"
                    x-ms-request-id: 1dbd6d1b-a01e-0002-3903-485074000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102328Z-r1cf579d778bb9vvhC1EWRs95400000007mg0000000040xx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:28 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    86192.168.2.549812172.202.163.200443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:29 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z24gbG1mFhYpcuT&MD=FFlsXEYZ HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-12-09 10:23:30 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                    MS-CorrelationId: 8492430d-7d46-45d0-be67-44c59436ced2
                    MS-RequestId: ee2b34b1-7359-493f-a68f-a679a7cf7a44
                    MS-CV: oNxyekpqzUO+sDxL.0
                    X-Microsoft-SLSClientCache: 1440
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Mon, 09 Dec 2024 10:23:29 GMT
                    Connection: close
                    Content-Length: 30005
                    2024-12-09 10:23:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                    2024-12-09 10:23:30 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                    Session IDSource IPSource PortDestination IPDestination Port
                    87192.168.2.54981313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:30 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:30 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:30 GMT
                    Content-Type: text/xml
                    Content-Length: 2284
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                    ETag: "0x8DC582BCD58BEEE"
                    x-ms-request-id: ef8e0549-001e-0066-1d03-48561e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102330Z-r1cf579d778w59f9hC1EWRze6w00000008b0000000002k1w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:30 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                    Session IDSource IPSource PortDestination IPDestination Port
                    88192.168.2.54981613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:30 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:30 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                    ETag: "0x8DC582BE39DFC9B"
                    x-ms-request-id: 3fcff9c6-e01e-0052-0a03-48d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102330Z-r1cf579d778d5zkmhC1EWRk6h800000008h000000000340w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                    Session IDSource IPSource PortDestination IPDestination Port
                    89192.168.2.54981413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:30 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:30 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1393
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                    ETag: "0x8DC582BE3E55B6E"
                    x-ms-request-id: 2ca9926f-801e-00a3-36ae-497cfb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102330Z-r1cf579d778pftsbhC1EWRa0gn00000002rg0000000002zs
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                    Session IDSource IPSource PortDestination IPDestination Port
                    90192.168.2.54981513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:30 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:30 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC681E17"
                    x-ms-request-id: 2ee9d743-c01e-0049-2337-49ac27000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102330Z-r1cf579d7789jf56hC1EWRu58800000003a0000000000y7d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    91192.168.2.54981713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:30 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:30 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:30 GMT
                    Content-Type: text/xml
                    Content-Length: 1356
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF66E42D"
                    x-ms-request-id: 49b561ed-d01e-0065-2706-48b77a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102330Z-r1cf579d778qgtz2hC1EWRmgks00000007zg000000001bds
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    92192.168.2.54981813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:32 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE017CAD3"
                    x-ms-request-id: 44286e75-701e-0032-5705-48a540000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102332Z-r1cf579d7789trgthC1EWRkkfc00000008qg000000004qkw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                    Session IDSource IPSource PortDestination IPDestination Port
                    93192.168.2.54981913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:32 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE6431446"
                    x-ms-request-id: 32ce5259-b01e-003e-4804-488e41000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102332Z-r1cf579d778bb9vvhC1EWRs95400000007t00000000008sz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    94192.168.2.54982013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:33 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE12A98D"
                    x-ms-request-id: 1ccbfaf0-201e-0003-3306-48f85a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102332Z-r1cf579d778w59f9hC1EWRze6w000000088g0000000057sn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                    Session IDSource IPSource PortDestination IPDestination Port
                    95192.168.2.54982113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:33 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1358
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE022ECC5"
                    x-ms-request-id: 8eb9891a-501e-005b-7103-48d7f7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102332Z-r1cf579d778lntp7hC1EWR9gg400000007mg000000000w78
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    96192.168.2.54982213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:32 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:33 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:32 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE10A6BC1"
                    x-ms-request-id: 51bfefb4-e01e-001f-6915-491633000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102332Z-r1cf579d7789trgthC1EWRkkfc00000008q00000000056ht
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    97192.168.2.54982313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:34 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:34 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1352
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BE9DEEE28"
                    x-ms-request-id: fda51452-001e-005a-6630-49c3d0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102334Z-r1cf579d778t5c2lhC1EWRce3w00000008s00000000035p3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:34 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                    Session IDSource IPSource PortDestination IPDestination Port
                    98192.168.2.54982413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:34 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:35 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE12B5C71"
                    x-ms-request-id: 46868609-f01e-005d-1c48-4913ba000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102334Z-r1cf579d778pftsbhC1EWRa0gn00000002qg000000000vzn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:35 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    99192.168.2.54982613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:35 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:34 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDC22447"
                    x-ms-request-id: f1d0890b-f01e-0071-6e30-49431c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102334Z-r1cf579d7789trgthC1EWRkkfc00000008sg000000002sg5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:35 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    100192.168.2.54982813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:35 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1223606"
                    x-ms-request-id: 90176581-e01e-0071-6e5b-4908e7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102335Z-r1cf579d778gg9hlhC1EWRh7nw00000000rg0000000018rq
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    101192.168.2.54982713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:35 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:35 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE055B528"
                    x-ms-request-id: 29cdaf12-301e-005d-0e03-4ae448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102335Z-r1cf579d778l2x6lhC1EWRsptc00000001000000000036a6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                    Session IDSource IPSource PortDestination IPDestination Port
                    102192.168.2.54982913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:36 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:37 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:36 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                    ETag: "0x8DC582BE7262739"
                    x-ms-request-id: 9a7d6e1d-d01e-00a1-4e08-4835b1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102336Z-r1cf579d778d5zkmhC1EWRk6h800000008kg000000002gzg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                    Session IDSource IPSource PortDestination IPDestination Port
                    103192.168.2.54983013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:36 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:37 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDDEB5124"
                    x-ms-request-id: 8857bbdf-701e-0050-75cd-496767000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102337Z-r1cf579d778mpnwnhC1EWRfgng00000001tg000000003q15
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    104192.168.2.54983113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:36 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:37 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDCB4853F"
                    x-ms-request-id: d584869f-501e-0035-440d-49c923000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102337Z-r1cf579d778j4j5fhC1EWR3ge800000001p0000000001hxw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    105192.168.2.54983313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:37 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFD43C07"
                    x-ms-request-id: 812207fe-e01e-0099-5703-48da8a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102337Z-r1cf579d778xr2r4hC1EWRqvfs0000000860000000001fbg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                    Session IDSource IPSource PortDestination IPDestination Port
                    106192.168.2.54983213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:36 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:37 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:37 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB779FC3"
                    x-ms-request-id: fdf36bd3-a01e-0070-1e03-48573b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102337Z-r1cf579d778qlpkrhC1EWRpfc800000008q0000000004r9k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    107192.168.2.54983413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:38 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:39 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                    ETag: "0x8DC582BDD74D2EC"
                    x-ms-request-id: a7f22c35-701e-001e-6403-48f5e6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102339Z-r1cf579d778x776bhC1EWRdk800000000830000000002x7d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:39 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    108192.168.2.54983513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:38 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:39 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1427
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE56F6873"
                    x-ms-request-id: 62ef0171-501e-000a-5a03-480180000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102339Z-r1cf579d7789trgthC1EWRkkfc00000008s000000000381n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:39 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                    Session IDSource IPSource PortDestination IPDestination Port
                    109192.168.2.54983613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:39 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:39 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1390
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE3002601"
                    x-ms-request-id: 3c0425b1-401e-0047-7c03-488597000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102339Z-r1cf579d7788pwqzhC1EWRrpd800000008d0000000001byv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:39 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                    Session IDSource IPSource PortDestination IPDestination Port
                    110192.168.2.54983813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:39 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:39 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1364
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB6AD293"
                    x-ms-request-id: 15e9867f-c01e-0046-5804-482db9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102339Z-r1cf579d778dndrdhC1EWR4b2400000007pg000000003x30
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:39 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    111192.168.2.54983713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:39 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:39 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:39 GMT
                    Content-Type: text/xml
                    Content-Length: 1401
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                    ETag: "0x8DC582BE2A9D541"
                    x-ms-request-id: 315ad4be-c01e-0014-2a03-48a6a3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102339Z-r1cf579d7789trgthC1EWRkkfc00000008u0000000001xxv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:39 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                    Session IDSource IPSource PortDestination IPDestination Port
                    112192.168.2.54984013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:40 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:41 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:41 GMT
                    Content-Type: text/xml
                    Content-Length: 1391
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF58DC7E"
                    x-ms-request-id: 4c8a77f3-f01e-0020-1a90-49956b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102341Z-r1cf579d778j4j5fhC1EWR3ge800000001h000000000554k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:41 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                    Session IDSource IPSource PortDestination IPDestination Port
                    113192.168.2.54984113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:41 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:41 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:41 GMT
                    Content-Type: text/xml
                    Content-Length: 1354
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0662D7C"
                    x-ms-request-id: 123741ec-101e-008d-5b05-4892e5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102341Z-r1cf579d778d5zkmhC1EWRk6h800000008p00000000004tg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:41 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                    Session IDSource IPSource PortDestination IPDestination Port
                    114192.168.2.54984213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:41 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:41 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:41 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCDD6400"
                    x-ms-request-id: d5396cac-001e-0049-0b7e-495bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102341Z-r1cf579d778gg9hlhC1EWRh7nw00000000rg0000000018we
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    115192.168.2.54984413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:41 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:41 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:41 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                    ETag: "0x8DC582BE8C605FF"
                    x-ms-request-id: 6da6aeae-101e-0028-3cbe-498f64000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102341Z-r1cf579d778l2x6lhC1EWRsptc00000000y0000000005nzk
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                    Session IDSource IPSource PortDestination IPDestination Port
                    116192.168.2.54984313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:41 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:41 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:41 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDF1E2608"
                    x-ms-request-id: 5f90aa43-701e-0097-6403-48b8c1000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102341Z-r1cf579d7788pwqzhC1EWRrpd800000008b0000000002tpe
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    117192.168.2.54984513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:43 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:43 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:43 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                    ETag: "0x8DC582BDF497570"
                    x-ms-request-id: e72a0d5d-201e-0003-017e-49f85a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102343Z-r1cf579d7782v2q5hC1EWRt9bw00000002v0000000001vpc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    118192.168.2.54984613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:43 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:43 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:43 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                    ETag: "0x8DC582BDC2EEE03"
                    x-ms-request-id: c22706de-601e-00ab-7503-4866f4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102343Z-r1cf579d778w59f9hC1EWRze6w00000008cg000000001fka
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    119192.168.2.54984713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:43 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:43 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                    ETag: "0x8DC582BEA414B16"
                    x-ms-request-id: 9d874cb7-b01e-0021-2326-49cab7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102343Z-r1cf579d778j4j5fhC1EWR3ge800000001ng0000000020fx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    120192.168.2.54984813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:43 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:43 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                    ETag: "0x8DC582BE1CC18CD"
                    x-ms-request-id: 1f576be4-501e-008f-5405-489054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102343Z-r1cf579d778lntp7hC1EWR9gg400000007h0000000002psh
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                    Session IDSource IPSource PortDestination IPDestination Port
                    121192.168.2.54984913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:43 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:43 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:43 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB256F43"
                    x-ms-request-id: 3570551d-f01e-0099-4426-499171000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102343Z-r1cf579d778j4j5fhC1EWR3ge800000001pg000000001781
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    122192.168.2.54985013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:45 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:45 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:45 GMT
                    Content-Type: text/xml
                    Content-Length: 1403
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB866CDB"
                    x-ms-request-id: 145bb02d-e01e-0003-3277-490fa8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102345Z-r1cf579d7782w22mhC1EWR2ebg000000033g000000000fhv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                    Session IDSource IPSource PortDestination IPDestination Port
                    123192.168.2.54985113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:45 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:45 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:45 GMT
                    Content-Type: text/xml
                    Content-Length: 1366
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                    ETag: "0x8DC582BE5B7B174"
                    x-ms-request-id: 7b8d486f-101e-0017-1506-4847c7000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102345Z-r1cf579d7788pwqzhC1EWRrpd800000008eg000000000c0a
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                    Session IDSource IPSource PortDestination IPDestination Port
                    124192.168.2.54985213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:45 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:45 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:45 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                    ETag: "0x8DC582BE976026E"
                    x-ms-request-id: e1587d4e-001e-0046-7554-49da4b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102345Z-r1cf579d778469knhC1EWR2gqc00000000w00000000025x2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                    Session IDSource IPSource PortDestination IPDestination Port
                    125192.168.2.54985313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:45 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:46 UTC515INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:45 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDC13EFEF"
                    x-ms-request-id: b12b1fea-201e-0096-1cbc-49ace6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102345Z-r1cf579d778gg9hlhC1EWRh7nw00000000k0000000001g37
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-12-09 10:23:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    126192.168.2.54985413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:45 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:46 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:45 GMT
                    Content-Type: text/xml
                    Content-Length: 1425
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6BD89A1"
                    x-ms-request-id: b9413899-901e-0015-7203-48b284000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102345Z-r1cf579d7786c2tshC1EWRr1gc00000007sg000000001mpm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:46 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                    Session IDSource IPSource PortDestination IPDestination Port
                    127192.168.2.54985513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:47 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:47 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:47 GMT
                    Content-Type: text/xml
                    Content-Length: 1388
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                    ETag: "0x8DC582BDBD9126E"
                    x-ms-request-id: ce6faf7b-101e-007a-6f2c-49047e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102347Z-r1cf579d7782w22mhC1EWR2ebg00000003000000000036ux
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:47 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                    Session IDSource IPSource PortDestination IPDestination Port
                    128192.168.2.54985613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:47 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:47 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:47 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                    ETag: "0x8DC582BE7C66E85"
                    x-ms-request-id: 67adf02b-201e-0085-1211-4834e3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102347Z-r1cf579d7789trgthC1EWRkkfc00000008t0000000002a84
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:47 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    129192.168.2.54985713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:47 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:48 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:47 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                    ETag: "0x8DC582BDB813B3F"
                    x-ms-request-id: bcc962fc-e01e-0052-630d-49d9df000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102347Z-r1cf579d7782w22mhC1EWR2ebg000000032g00000000112k
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:48 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    130192.168.2.54985813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:47 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:48 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:47 GMT
                    Content-Type: text/xml
                    Content-Length: 1405
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                    ETag: "0x8DC582BE89A8F82"
                    x-ms-request-id: be723ded-701e-0021-0f06-483d45000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102347Z-r1cf579d778qgtz2hC1EWRmgks00000007zg000000001bxp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:48 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                    Session IDSource IPSource PortDestination IPDestination Port
                    131192.168.2.54985913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:47 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:48 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:47 GMT
                    Content-Type: text/xml
                    Content-Length: 1368
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE51CE7B3"
                    x-ms-request-id: e2b58513-401e-0083-6eae-49075c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102347Z-r1cf579d778t76vqhC1EWRdx4w000000024g000000000zp4
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:48 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                    Session IDSource IPSource PortDestination IPDestination Port
                    132192.168.2.54986013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:49 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:50 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:49 GMT
                    Content-Type: text/xml
                    Content-Length: 1415
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                    ETag: "0x8DC582BDCE9703A"
                    x-ms-request-id: 8337024b-c01e-0079-5d05-48e51a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102349Z-r1cf579d778bb9vvhC1EWRs95400000007s000000000171p
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:50 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    133192.168.2.54986113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:49 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:50 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:49 GMT
                    Content-Type: text/xml
                    Content-Length: 1378
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE584C214"
                    x-ms-request-id: 08ca377d-301e-005d-62ce-49e448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102349Z-r1cf579d778j4j5fhC1EWR3ge800000001k0000000003v02
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:50 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    134192.168.2.54986213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:49 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:50 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:50 GMT
                    Content-Type: text/xml
                    Content-Length: 1407
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE687B46A"
                    x-ms-request-id: df158958-201e-0085-787d-4934e3000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102350Z-r1cf579d7789jf56hC1EWRu588000000039000000000155n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:50 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    135192.168.2.54986313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:49 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:50 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:50 GMT
                    Content-Type: text/xml
                    Content-Length: 1370
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                    ETag: "0x8DC582BDE62E0AB"
                    x-ms-request-id: a36eb884-e01e-0051-4c04-4884b2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102350Z-r1cf579d778qgtz2hC1EWRmgks00000007y0000000002aad
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:50 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    136192.168.2.54986413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:49 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:50 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:50 GMT
                    Content-Type: text/xml
                    Content-Length: 1397
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE156D2EE"
                    x-ms-request-id: 447ddde3-501e-0047-290a-48ce6c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102350Z-r1cf579d7789trgthC1EWRkkfc00000008sg000000002sxa
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                    Session IDSource IPSource PortDestination IPDestination Port
                    137192.168.2.54986513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:51 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:52 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:52 GMT
                    Content-Type: text/xml
                    Content-Length: 1360
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                    ETag: "0x8DC582BEDC8193E"
                    x-ms-request-id: 184e503f-601e-0032-7a90-49eebb000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102352Z-r1cf579d7789jf56hC1EWRu5880000000350000000004gak
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    138192.168.2.54986613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:51 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:52 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:52 GMT
                    Content-Type: text/xml
                    Content-Length: 1406
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                    ETag: "0x8DC582BEB16F27E"
                    x-ms-request-id: 1c840c04-c01e-0034-5806-482af6000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102352Z-r1cf579d778lntp7hC1EWR9gg400000007h0000000002q06
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:52 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                    Session IDSource IPSource PortDestination IPDestination Port
                    139192.168.2.54986913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:51 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:52 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:52 GMT
                    Content-Type: text/xml
                    Content-Length: 1377
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                    ETag: "0x8DC582BEAFF0125"
                    x-ms-request-id: 217a7818-401e-00ac-3104-480a97000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102352Z-r1cf579d7789trgthC1EWRkkfc00000008r0000000003v5a
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:52 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    140192.168.2.54986713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:52 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:52 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:52 GMT
                    Content-Type: text/xml
                    Content-Length: 1369
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                    ETag: "0x8DC582BE32FE1A2"
                    x-ms-request-id: 5e10fa7d-601e-0097-217a-49f33a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102352Z-r1cf579d778t76vqhC1EWRdx4w000000024g000000000zs3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:52 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                    Session IDSource IPSource PortDestination IPDestination Port
                    141192.168.2.54986813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:52 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:52 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:52 GMT
                    Content-Type: text/xml
                    Content-Length: 1414
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BE03B051D"
                    x-ms-request-id: 0c26b312-d01e-0049-6f07-48e7dc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102352Z-r1cf579d778bb9vvhC1EWRs95400000007t000000000097d
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:52 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    142192.168.2.54987013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:53 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:54 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:54 GMT
                    Content-Type: text/xml
                    Content-Length: 1399
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                    ETag: "0x8DC582BE0A2434F"
                    x-ms-request-id: cb126f1c-f01e-0003-5ec0-494453000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102354Z-r1cf579d7788c742hC1EWRr97n0000000290000000003889
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                    Session IDSource IPSource PortDestination IPDestination Port
                    143192.168.2.54987113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:54 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:54 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:54 GMT
                    Content-Type: text/xml
                    Content-Length: 1362
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                    ETag: "0x8DC582BE54CA33F"
                    x-ms-request-id: 4ada8ea2-401e-0064-580d-4954af000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102354Z-r1cf579d778xr2r4hC1EWRqvfs0000000870000000000p56
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                    Session IDSource IPSource PortDestination IPDestination Port
                    144192.168.2.54987413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:54 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:54 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:54 GMT
                    Content-Type: text/xml
                    Content-Length: 1408
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE1038EF2"
                    x-ms-request-id: 6b09162b-701e-0053-64a5-493a0a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102354Z-r1cf579d778pftsbhC1EWRa0gn00000002q00000000010zb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:54 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                    Session IDSource IPSource PortDestination IPDestination Port
                    145192.168.2.54987213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:54 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:54 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:54 GMT
                    Content-Type: text/xml
                    Content-Length: 1409
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                    ETag: "0x8DC582BDFC438CF"
                    x-ms-request-id: 24f5f1c8-801e-008c-2d48-497130000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102354Z-r1cf579d778mpnwnhC1EWRfgng00000001rg0000000059f1
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:54 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                    Session IDSource IPSource PortDestination IPDestination Port
                    146192.168.2.54987313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:54 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:54 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:54 GMT
                    Content-Type: text/xml
                    Content-Length: 1372
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                    ETag: "0x8DC582BE6669CA7"
                    x-ms-request-id: 74d0292a-401e-002a-25ad-49c62e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102354Z-r1cf579d778j4j5fhC1EWR3ge800000001n0000000002byb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:54 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                    Session IDSource IPSource PortDestination IPDestination Port
                    147192.168.2.54987513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:56 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:57 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:56 GMT
                    Content-Type: text/xml
                    Content-Length: 1371
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                    ETag: "0x8DC582BED3D048D"
                    x-ms-request-id: 722ccc0e-201e-003f-250d-496d94000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102356Z-r1cf579d778gg9hlhC1EWRh7nw00000000t00000000008z7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:57 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                    Session IDSource IPSource PortDestination IPDestination Port
                    148192.168.2.54987613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:56 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:57 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:56 GMT
                    Content-Type: text/xml
                    Content-Length: 1389
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                    ETag: "0x8DC582BE0F427E7"
                    x-ms-request-id: 343716b3-001e-00a2-4003-48d4d5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102356Z-r1cf579d7786c2tshC1EWRr1gc00000007qg00000000386q
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:57 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                    Session IDSource IPSource PortDestination IPDestination Port
                    149192.168.2.54987713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-12-09 10:23:56 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-12-09 10:23:57 UTC494INHTTP/1.1 200 OK
                    Date: Mon, 09 Dec 2024 10:23:56 GMT
                    Content-Type: text/xml
                    Content-Length: 1395
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                    ETag: "0x8DC582BDEC600CC"
                    x-ms-request-id: 36eceb3d-f01e-003f-1a7e-49d19d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241209T102356Z-r1cf579d778mpnwnhC1EWRfgng00000001v0000000002wut
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-12-09 10:23:57 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:05:22:28
                    Start date:09/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:2
                    Start time:05:22:31
                    Start date:09/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:3
                    Start time:05:22:37
                    Start date:09/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2bt"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:8
                    Start time:05:23:16
                    Start date:09/12/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.PrintingService --lang=en-US --service-sandbox-type=pdf_conversion --mojo-platform-channel-handle=6140 --field-trial-handle=2536,i,13916915679325512033,7513675841648144020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:9
                    Start time:05:23:50
                    Start date:09/12/2024
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                    Imagebase:0x7ff686a00000
                    File size:5'641'176 bytes
                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:10
                    Start time:05:23:51
                    Start date:09/12/2024
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                    Imagebase:0x7ff6413e0000
                    File size:3'581'912 bytes
                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:11
                    Start time:05:23:51
                    Start date:09/12/2024
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1572,i,4948916404998339373,4611231289283682349,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                    Imagebase:0x7ff6413e0000
                    File size:3'581'912 bytes
                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly