Edit tour

Windows Analysis Report
http://blacksaltys.com

Overview

General Information

Sample URL:http://blacksaltys.com
Analysis ID:1530456
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Sample execution stops while process was sleeping (likely an evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2444,i,10133192281464703764,4143505824350868707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blacksaltys.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • conhost.exe (PID: 6332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: blacksaltys.comVirustotal: Detection: 21%Perma Link
Source: http://blacksaltys.comVirustotal: Detection: 21%Perma Link
Source: https://blacksaltys.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:58628 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:58649 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:58626 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:56695 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: blacksaltys.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blacksaltys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blacksaltys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: blacksaltys.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: blacksaltys.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 04:09:19 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Thu, 10 Oct 2024 04:09:19 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 04:09:20 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58699
Source: unknownNetwork traffic detected: HTTP traffic on port 58701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58802
Source: unknownNetwork traffic detected: HTTP traffic on port 58684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58800
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58659
Source: unknownNetwork traffic detected: HTTP traffic on port 58705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58782
Source: unknownNetwork traffic detected: HTTP traffic on port 58634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58781
Source: unknownNetwork traffic detected: HTTP traffic on port 58657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58667
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58666
Source: unknownNetwork traffic detected: HTTP traffic on port 58686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58669
Source: unknownNetwork traffic detected: HTTP traffic on port 58700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58789
Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58676
Source: unknownNetwork traffic detected: HTTP traffic on port 58795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58672
Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58671
Source: unknownNetwork traffic detected: HTTP traffic on port 58774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58792
Source: unknownNetwork traffic detected: HTTP traffic on port 58692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58799
Source: unknownNetwork traffic detected: HTTP traffic on port 58685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58686
Source: unknownNetwork traffic detected: HTTP traffic on port 58691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58680
Source: unknownNetwork traffic detected: HTTP traffic on port 58745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58682
Source: unknownNetwork traffic detected: HTTP traffic on port 58712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58696
Source: unknownNetwork traffic detected: HTTP traffic on port 58723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58695
Source: unknownNetwork traffic detected: HTTP traffic on port 58663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58692
Source: unknownNetwork traffic detected: HTTP traffic on port 58751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58691
Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58690
Source: unknownNetwork traffic detected: HTTP traffic on port 58717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58733
Source: unknownNetwork traffic detected: HTTP traffic on port 58721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58734
Source: unknownNetwork traffic detected: HTTP traffic on port 58664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58740
Source: unknownNetwork traffic detected: HTTP traffic on port 58796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58741
Source: unknownNetwork traffic detected: HTTP traffic on port 58750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58748
Source: unknownNetwork traffic detected: HTTP traffic on port 58704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58628
Source: unknownNetwork traffic detected: HTTP traffic on port 58682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58752
Source: unknownNetwork traffic detected: HTTP traffic on port 58767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58758
Source: unknownNetwork traffic detected: HTTP traffic on port 58778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58763
Source: unknownNetwork traffic detected: HTTP traffic on port 58636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58760
Source: unknownNetwork traffic detected: HTTP traffic on port 58749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58769
Source: unknownNetwork traffic detected: HTTP traffic on port 58727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58652
Source: unknownNetwork traffic detected: HTTP traffic on port 58772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58774
Source: unknownNetwork traffic detected: HTTP traffic on port 58797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58771
Source: unknownNetwork traffic detected: HTTP traffic on port 58642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58770
Source: unknownNetwork traffic detected: HTTP traffic on port 58801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58709
Source: unknownNetwork traffic detected: HTTP traffic on port 58781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58703
Source: unknownNetwork traffic detected: HTTP traffic on port 58777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58706
Source: unknownNetwork traffic detected: HTTP traffic on port 58743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58702
Source: unknownNetwork traffic detected: HTTP traffic on port 58689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58701
Source: unknownNetwork traffic detected: HTTP traffic on port 58665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58718
Source: unknownNetwork traffic detected: HTTP traffic on port 58765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58716
Source: unknownNetwork traffic detected: HTTP traffic on port 58742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58710
Source: unknownNetwork traffic detected: HTTP traffic on port 58703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58720
Source: unknownNetwork traffic detected: HTTP traffic on port 58666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58729
Source: unknownNetwork traffic detected: HTTP traffic on port 58737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58722
Source: unknownNetwork traffic detected: HTTP traffic on port 58720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58723
Source: unknownNetwork traffic detected: HTTP traffic on port 58688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58730
Source: unknownNetwork traffic detected: HTTP traffic on port 58793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 443
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:58628 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:58649 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5284_1982658639\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5284_877827089Jump to behavior
Source: classification engineClassification label: mal56.win@24/7@8/6
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6332:120:WilError_03
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2444,i,10133192281464703764,4143505824350868707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blacksaltys.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2444,i,10133192281464703764,4143505824350868707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530456 URL: http://blacksaltys.com Startdate: 10/10/2024 Architecture: WINDOWS Score: 56 17 www.google.com 2->17 19 shed.dual-low.s-part-0017.t-0009.t-msedge.net 2->19 21 3 other IPs or domains 2->21 35 Multi AV Scanner detection for domain / URL 2->35 37 Multi AV Scanner detection for submitted file 2->37 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 23 192.168.2.23 unknown unknown 7->23 25 192.168.2.4, 138, 443, 49723 unknown unknown 7->25 27 239.255.255.250 unknown Reserved 7->27 12 chrome.exe 7->12         started        15 conhost.exe 10->15         started        process6 dnsIp7 29 142.250.186.132, 443, 58676 GOOGLEUS United States 12->29 31 www.google.com 142.250.186.36, 443, 49740 GOOGLEUS United States 12->31 33 blacksaltys.com 77.232.36.155, 443, 49735, 49736 EUT-ASEUTIPNetworkRU Russian Federation 12->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://blacksaltys.com22%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0017.t-0009.fb-t-msedge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
171.39.242.20.in-addr.arpa0%VirustotalBrowse
blacksaltys.com22%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://joyreactor.cc1%VirustotalBrowse
https://text.com0%VirustotalBrowse
https://naukri.com0%VirustotalBrowse
https://nlc.hu0%VirustotalBrowse
https://24.hu0%VirustotalBrowse
https://helpdesk.com0%VirustotalBrowse
https://interia.pl0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
blacksaltys.com
77.232.36.155
truefalseunknown
s-part-0017.t-0009.fb-t-msedge.net
13.107.253.45
truefalseunknown
www.google.com
142.250.186.36
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
171.39.242.20.in-addr.arpa
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://blacksaltys.com/true
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://wieistmeineip.desets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadoshops.com.cosets.json.0.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://gliadomain.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://poalim.xyzsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadolivre.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://reshim.orgsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://nourishingpursuits.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://medonet.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://unotv.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadoshops.com.brsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://joyreactor.ccsets.json.0.drfalseunknown
    https://zdrowietvn.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://johndeere.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://songstats.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://baomoi.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://supereva.itsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://elfinancierocr.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://bolasport.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://rws1nvtvt.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://desimartini.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hearty.appsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hearty.giftsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadoshops.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://heartymail.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://nlc.husets.json.0.drfalseunknown
    https://p106.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://radio2.besets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://finn.nosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hc1.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://kompas.tvsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mystudentdashboard.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://songshare.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://smaker.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadopago.com.mxsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://p24.husets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://talkdeskqaid.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://24.husets.json.0.drfalseunknown
    https://mercadopago.com.pesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cardsayings.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://text.comsets.json.0.drfalseunknown
    https://mightytext.netsets.json.0.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://pudelek.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hazipatika.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://joyreactor.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cookreactor.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://wildixin.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://eworkbookcloud.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cognitiveai.rusets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://nacion.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://chennien.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://drimer.travelsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://deccoria.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadopago.clsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://talkdeskstgid.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://naukri.comsets.json.0.drfalseunknown
    https://interia.plsets.json.0.drfalseunknown
    https://bonvivir.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://carcostadvisor.besets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://salemovetravel.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://sapo.iosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://wpext.plsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://welt.desets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://poalim.sitesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://drimer.iosets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://infoedgeindia.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://blackrockadvisorelite.itsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cognitive-ai.rusets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://cafemedia.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://graziadaily.co.uksets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://thirdspace.org.ausets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadoshops.com.arsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://smpn106jkt.sch.idsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://elpais.uysets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://landyrev.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://the42.iesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://commentcamarche.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://tucarro.com.vesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://rws3nvtvt.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://eleconomista.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://helpdesk.comsets.json.0.drfalseunknown
    https://mercadolivre.com.brsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://clmbtech.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://standardsandpraiserepurpose.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://07c225f3.onlinesets.json.0.drfalseunknown
    https://salemovefinancial.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadopago.com.brsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://commentcamarche.netsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://etfacademy.itsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mighty-app.appspot.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hj.rssets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://hearty.mesets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadolibre.com.gtsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://timesinternet.insets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://indiatodayne.insets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://idbs-staging.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://blackrock.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://idbs-eworkbook.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://motherandbaby.comsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    https://mercadolibre.co.crsets.json.0.drfalse
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    77.232.36.155
    blacksaltys.comRussian Federation
    28968EUT-ASEUTIPNetworkRUfalse
    142.250.186.36
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.186.132
    unknownUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.23
    192.168.2.4
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1530456
    Start date and time:2024-10-10 06:08:21 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 11s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://blacksaltys.com
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.win@24/7@8/6
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.206, 64.233.184.84, 34.104.35.123, 52.149.20.212, 93.184.221.240, 52.165.164.15, 192.229.221.95, 40.69.42.241, 20.242.39.171, 4.245.163.56, 4.175.87.197, 172.217.23.99
    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):1558
    Entropy (8bit):5.11458514637545
    Encrypted:false
    SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
    MD5:EE002CB9E51BB8DFA89640A406A1090A
    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
    Malicious:false
    Reputation:low
    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1864
    Entropy (8bit):6.021127689065198
    Encrypted:false
    SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
    MD5:68E6B5733E04AB7BF19699A84D8ABBC2
    SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
    SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
    SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
    Malicious:false
    Reputation:low
    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):66
    Entropy (8bit):3.9159446964030753
    Encrypted:false
    SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
    MD5:CFB54589424206D0AE6437B5673F498D
    SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
    SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
    SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
    Malicious:false
    Reputation:low
    Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):85
    Entropy (8bit):4.4533115571544695
    Encrypted:false
    SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
    MD5:C3419069A1C30140B77045ABA38F12CF
    SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
    SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
    SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
    Malicious:false
    Reputation:low
    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):9748
    Entropy (8bit):4.629326694042306
    Encrypted:false
    SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
    MD5:EEA4913A6625BEB838B3E4E79999B627
    SHA1:1B4966850F1B117041407413B70BFA925FD83703
    SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
    SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
    Malicious:false
    Reputation:low
    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):548
    Entropy (8bit):4.688532577858027
    Encrypted:false
    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
    MD5:370E16C3B7DBA286CFF055F93B9A94D8
    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
    Malicious:false
    Reputation:low
    URL:https://blacksaltys.com/favicon.ico
    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
    No static file info

    Download Network PCAP: filteredfull

    • Total Packets: 1521
    • 443 (HTTPS)
    • 80 (HTTP)
    • 53 (DNS)
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 06:09:17.848370075 CEST4973580192.168.2.477.232.36.155
    Oct 10, 2024 06:09:17.848618031 CEST4973680192.168.2.477.232.36.155
    Oct 10, 2024 06:09:17.853300095 CEST804973577.232.36.155192.168.2.4
    Oct 10, 2024 06:09:17.853486061 CEST4973580192.168.2.477.232.36.155
    Oct 10, 2024 06:09:17.853588104 CEST804973677.232.36.155192.168.2.4
    Oct 10, 2024 06:09:17.853631973 CEST4973580192.168.2.477.232.36.155
    Oct 10, 2024 06:09:17.853656054 CEST4973680192.168.2.477.232.36.155
    Oct 10, 2024 06:09:17.858536959 CEST804973577.232.36.155192.168.2.4
    Oct 10, 2024 06:09:17.965517044 CEST49675443192.168.2.4173.222.162.32
    Oct 10, 2024 06:09:18.609947920 CEST804973577.232.36.155192.168.2.4
    Oct 10, 2024 06:09:18.610141039 CEST804973577.232.36.155192.168.2.4
    Oct 10, 2024 06:09:18.610385895 CEST4973580192.168.2.477.232.36.155
    Oct 10, 2024 06:09:18.611816883 CEST4973580192.168.2.477.232.36.155
    Oct 10, 2024 06:09:18.616699934 CEST804973577.232.36.155192.168.2.4
    Oct 10, 2024 06:09:18.640602112 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:18.640688896 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:18.640813112 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:18.641047001 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:18.641068935 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.395890951 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:19.395972967 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:19.396071911 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:19.396322012 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:19.396357059 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:19.600063086 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.600621939 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.600682974 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.602344990 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.602428913 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.603928089 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.604024887 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.604053020 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.604079008 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.649884939 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.649943113 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.697521925 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.846268892 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.846458912 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.846676111 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.847191095 CEST49739443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.847253084 CEST4434973977.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.938019991 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.938076019 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:19.938159943 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.938335896 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:19.938343048 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:20.061572075 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:20.062144041 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:20.062181950 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:20.063843012 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:20.063908100 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:20.065604925 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:20.065695047 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:20.118160009 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:20.118184090 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:20.166893959 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:20.623914957 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:20.623999119 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:20.624089003 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:20.626281977 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:20.626300097 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:20.668803930 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:20.669055939 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:20.669075966 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:20.670164108 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:20.670972109 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:20.671123028 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:20.671125889 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:20.671139002 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:20.712410927 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:21.059475899 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:21.059561968 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:21.059601068 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:21.069392920 CEST49741443192.168.2.477.232.36.155
    Oct 10, 2024 06:09:21.069411039 CEST4434974177.232.36.155192.168.2.4
    Oct 10, 2024 06:09:21.262207985 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:21.262556076 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:21.302499056 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:21.302582026 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:21.302853107 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:21.366214991 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:21.823465109 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:21.867449999 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.123106003 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.123181105 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.123416901 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.123416901 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.123416901 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.154032946 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.154069901 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.154134035 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.154695034 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.154707909 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.431123018 CEST49742443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.431186914 CEST44349742104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.797735929 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.797863007 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.829314947 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.829330921 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.830276966 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:22.832299948 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:22.879401922 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:23.069588900 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:23.069767952 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:23.069817066 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:23.079569101 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:23.079590082 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:23.079600096 CEST49743443192.168.2.4104.102.46.111
    Oct 10, 2024 06:09:23.079606056 CEST44349743104.102.46.111192.168.2.4
    Oct 10, 2024 06:09:29.986448050 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:29.986521959 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:29.986682892 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:30.346682072 CEST49740443192.168.2.4142.250.186.36
    Oct 10, 2024 06:09:30.346750975 CEST44349740142.250.186.36192.168.2.4
    Oct 10, 2024 06:09:34.803539038 CEST4972380192.168.2.4199.232.210.172
    Oct 10, 2024 06:09:34.808728933 CEST8049723199.232.210.172192.168.2.4
    Oct 10, 2024 06:09:34.808779001 CEST4972380192.168.2.4199.232.210.172
    Oct 10, 2024 06:09:47.549066067 CEST5669553192.168.2.4162.159.36.2
    Oct 10, 2024 06:09:47.554253101 CEST5356695162.159.36.2192.168.2.4
    Oct 10, 2024 06:09:47.554339886 CEST5669553192.168.2.4162.159.36.2
    Oct 10, 2024 06:09:47.554378033 CEST5669553192.168.2.4162.159.36.2
    Oct 10, 2024 06:09:47.559217930 CEST5356695162.159.36.2192.168.2.4
    Oct 10, 2024 06:09:47.999785900 CEST5356695162.159.36.2192.168.2.4
    Oct 10, 2024 06:09:48.000685930 CEST5669553192.168.2.4162.159.36.2
    Oct 10, 2024 06:09:48.006810904 CEST5356695162.159.36.2192.168.2.4
    Oct 10, 2024 06:09:48.006875038 CEST5669553192.168.2.4162.159.36.2
    Oct 10, 2024 06:09:48.484185934 CEST804973677.232.36.155192.168.2.4
    Oct 10, 2024 06:09:48.484244108 CEST804973677.232.36.155192.168.2.4
    Oct 10, 2024 06:09:48.484313011 CEST4973680192.168.2.477.232.36.155
    Oct 10, 2024 06:09:54.157865047 CEST5862653192.168.2.41.1.1.1
    Oct 10, 2024 06:09:54.162760973 CEST53586261.1.1.1192.168.2.4
    Oct 10, 2024 06:09:54.162831068 CEST5862653192.168.2.41.1.1.1
    Oct 10, 2024 06:09:54.162868977 CEST5862653192.168.2.41.1.1.1
    Oct 10, 2024 06:09:54.167763948 CEST53586261.1.1.1192.168.2.4
    Oct 10, 2024 06:09:54.616655111 CEST53586261.1.1.1192.168.2.4
    Oct 10, 2024 06:09:54.619465113 CEST5862653192.168.2.41.1.1.1
    Oct 10, 2024 06:09:54.624679089 CEST53586261.1.1.1192.168.2.4
    Oct 10, 2024 06:09:54.624732971 CEST5862653192.168.2.41.1.1.1
    Oct 10, 2024 06:10:11.695832968 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:11.695889950 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:11.695966005 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:11.696234941 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:11.696257114 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.363626003 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.363708973 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.365320921 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.365345955 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.365755081 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.373449087 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.415416956 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.501456976 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.501528025 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.501570940 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.501595974 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.501621962 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.501663923 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.501663923 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.580835104 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.580897093 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.580939054 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.580952883 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.580979109 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.581034899 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.585890055 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.585942030 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.585968018 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.585979939 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.586005926 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.586041927 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.666547060 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.666567087 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.666630983 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.666652918 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.666755915 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.671348095 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.671360016 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.671416998 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.671439886 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.671451092 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.671510935 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.674947023 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.674958944 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.675009966 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.675024033 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.675101042 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.678744078 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.678755999 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.678812981 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.678824902 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.678894997 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.753866911 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.753937006 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.753942966 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.753964901 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.753997087 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.754019022 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.757412910 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.757458925 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.757491112 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.757507086 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.757534981 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.757587910 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.760104895 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.760149956 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.760174990 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.760186911 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.760221004 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.760240078 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.763158083 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.763200045 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.763231039 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.763241053 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.763271093 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.763353109 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.766870022 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.766920090 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.766942024 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.766952991 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.766980886 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.766999006 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.768671989 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.768712044 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.768742085 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.768753052 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.768779039 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.768800974 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.770173073 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.770246029 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.770256042 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.770319939 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.770332098 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.770360947 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.770402908 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.770432949 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.770432949 CEST58628443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.770451069 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.770467997 CEST4435862813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.818655014 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.818722963 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.818849087 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.819318056 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.819328070 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.819410086 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.821079016 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.821122885 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.821233988 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.822130919 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.822237968 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.822304964 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.822802067 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.822839022 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.823020935 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.823144913 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.823158026 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.823276043 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.823302031 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.823312998 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.823357105 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.823371887 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.823421001 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:12.823589087 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:12.823616982 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.506303072 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.507481098 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.507481098 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.507551908 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.507589102 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.508724928 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.509047985 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.509110928 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.509145021 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.509541988 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.509598970 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.509645939 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.509654045 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.510020018 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.510032892 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.511357069 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.512027025 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.512047052 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.512351990 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.512356043 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.526290894 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.527705908 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.527707100 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.527791023 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.527807951 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.616504908 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.616537094 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.616761923 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.616795063 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.617201090 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.617202044 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.617631912 CEST58630443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.617697001 CEST4435863013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.619438887 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.619462967 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.619544029 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.619585991 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.619652987 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.620079041 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.620079041 CEST58631443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.620112896 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.620134115 CEST4435863113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.620872974 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.620906115 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622502089 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622549057 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622616053 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622620106 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622648001 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622675896 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622718096 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622724056 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622781992 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622925997 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622946978 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622973919 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622973919 CEST58633443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.622982979 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.622989893 CEST4435863313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.624979019 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625004053 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625014067 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.625056028 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625085115 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.625096083 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625119925 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.625293016 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.625293970 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.625300884 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625307083 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625319958 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.625336885 CEST58632443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.625412941 CEST4435863213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.627566099 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.627603054 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.627954006 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.628480911 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.628494024 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.640822887 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.640932083 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.641680956 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.641681910 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.641681910 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.644247055 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.644259930 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.644371033 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.644644976 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.644656897 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:13.947083950 CEST58629443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:13.947149038 CEST4435862913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.274251938 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.274806023 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.274868011 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.275568008 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.275621891 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.283636093 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.284048080 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.284080029 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.284641981 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.284650087 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.285141945 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.285856962 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.285878897 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.286060095 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.286066055 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.294116020 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.302120924 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.311320066 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.311338902 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.311971903 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.311976910 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.312978983 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.312983990 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.313571930 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.313575029 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.393589973 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.393726110 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.393784046 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.393838882 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.393855095 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.393882036 CEST58636443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.393888950 CEST4435863613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.395916939 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.396049023 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.396107912 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.396342039 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.396342039 CEST58634443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.396363020 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.396373987 CEST4435863413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.398422003 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.398452044 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.398508072 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.398881912 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.398900986 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.400382996 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.400419950 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.400475979 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.400625944 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.400640965 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416222095 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416331053 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416346073 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416414976 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416433096 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.416469097 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416505098 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416534901 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.416543961 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.416577101 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.416578054 CEST58638443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.416591883 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.416604042 CEST4435863813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.417304993 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.417325974 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.417347908 CEST58635443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.417355061 CEST4435863513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.418431997 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.418431997 CEST58637443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.418440104 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.418450117 CEST4435863713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.421928883 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.422008991 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.422075033 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.423454046 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.423490047 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.424144030 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.424166918 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.424226046 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.424377918 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.424401999 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.426100969 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.426129103 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:14.426201105 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.426484108 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:14.426497936 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.093430996 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.094264030 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.094351053 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.095463037 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.095478058 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.098185062 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.099152088 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.099184990 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.099730015 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.099739075 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.109963894 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.110661983 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.110723972 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.111498117 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.111551046 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.136554956 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.137404919 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.137480021 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.138010979 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.138484955 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.138499975 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.139225960 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.139252901 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.140177011 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.140186071 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.205876112 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.206026077 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.206211090 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.206629992 CEST58640443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.206693888 CEST4435864013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.208013058 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.208151102 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.208302021 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.209755898 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.209785938 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.209808111 CEST58639443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.209815979 CEST4435863913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.215161085 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.215246916 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.215328932 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.217973948 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.218013048 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.218066931 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.218383074 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.218463898 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.218683004 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.218694925 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.223072052 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.223212004 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.223413944 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.223413944 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.223413944 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.228086948 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.228095055 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.228147030 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.228957891 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.228965998 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.249819040 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.249880075 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.249986887 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.250221014 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.250245094 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.250277042 CEST58642443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.250291109 CEST4435864213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.251756907 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.251903057 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.251991034 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.252248049 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.252264023 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.252285957 CEST58641443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.252295971 CEST4435864113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.256623983 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.256650925 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.257409096 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.257972002 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.258013010 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.258076906 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.258167028 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.258181095 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.258270025 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.258291006 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.525191069 CEST58643443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.525221109 CEST4435864313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.923367977 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.923794985 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.923819065 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.924196005 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.924201965 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.925906897 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.926191092 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.926198959 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.926515102 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.926520109 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.927405119 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.927684069 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.927725077 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.928011894 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.928020000 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.931621075 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.931926966 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.931942940 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.932229996 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.932235003 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.940907001 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.941159964 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.941169977 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:15.941440105 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:15.941445112 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.032996893 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.033071041 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.033130884 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.033277988 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.033277988 CEST58646443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.033319950 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.033344030 CEST4435864613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.036016941 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.036102057 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.036222935 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.036374092 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.036406040 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.038276911 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.038424969 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.038502932 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.038502932 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.038589001 CEST58644443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.038625956 CEST4435864413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.038965940 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.039030075 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.039097071 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.039175987 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.039175987 CEST58649443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.039217949 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.039246082 CEST4435864913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.040882111 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.040911913 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.041219950 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.041320086 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.041332006 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.041965008 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.042006016 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.042066097 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.042212963 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.042228937 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.043173075 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.043324947 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.043441057 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.043441057 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.043541908 CEST58645443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.043554068 CEST4435864513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.045160055 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.045202017 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.045413971 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.045547962 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.045567989 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.054847002 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.054913044 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.054960012 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.055093050 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.055104971 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.055134058 CEST58648443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.055140018 CEST4435864813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.056864977 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.056905985 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.057101011 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.057101965 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.057168961 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.696320057 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.699618101 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.702120066 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.702151060 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.702729940 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.702745914 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.703177929 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.703238010 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.703744888 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.703759909 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.710104942 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.710557938 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.710575104 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.711184978 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.711189985 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.713702917 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.714395046 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.714479923 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.714960098 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.714975119 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.731913090 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.732389927 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.732414961 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.733386993 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.733392000 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.805474043 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.805516958 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.805718899 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.805803061 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.805840969 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.805891037 CEST58653443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.805908918 CEST4435865313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.808811903 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.808845043 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.809119940 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.809336901 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.809350014 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.821892023 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.822047949 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.822141886 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.822247982 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.822248936 CEST58654443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.822290897 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.822318077 CEST4435865413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.824562073 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.824645042 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.824731112 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.825135946 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.825174093 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.835690975 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.835836887 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.835915089 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.836091042 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.836091042 CEST58650443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.836136103 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.836168051 CEST4435865013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.838962078 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.839044094 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.839149952 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.839323044 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.839359999 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.846673012 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.846785069 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.846997023 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.847136021 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.847143888 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.847182035 CEST58652443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.847187996 CEST4435865213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.848045111 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.848186970 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.848226070 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.848381042 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.848381042 CEST58651443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.848392010 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.848398924 CEST4435865113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.851243019 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.851253033 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.851413012 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.852801085 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.852812052 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.853111982 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.853131056 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:16.853487968 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.853636980 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:16.853645086 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.420101881 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.420602083 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.420631886 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.421159029 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.421185017 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.473697901 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.474988937 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.475023031 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.476442099 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.476448059 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.512121916 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.512543917 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.512567997 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.512574911 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.513262987 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.513317108 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.513391018 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.513398886 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.514077902 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.514082909 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.532717943 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.533085108 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.533094883 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.533464909 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.533472061 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.533621073 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.533763885 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.533850908 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.534070015 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.534110069 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.534153938 CEST58657443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.534169912 CEST4435865713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.537174940 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.537257910 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.537355900 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.537604094 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.537640095 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.586045980 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.586107969 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.586178064 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.586299896 CEST58656443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.586313009 CEST4435865613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.589068890 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.589150906 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.589257956 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.589667082 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.589751959 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621114016 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621288061 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621342897 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.621381998 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.621381998 CEST58659443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.621402025 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621412992 CEST4435865913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621417046 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621556044 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621726990 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.621870995 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.621871948 CEST58658443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.621922016 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.621951103 CEST4435865813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.623179913 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.623208046 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.623367071 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.623434067 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.623466969 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.623473883 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.623475075 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.623661041 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.623717070 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.623732090 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.646977901 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.647037983 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.647136927 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.647161007 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.647170067 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.647182941 CEST58660443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.647188902 CEST4435866013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.648881912 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.648952961 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:17.649053097 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.649174929 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:17.649204969 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.190777063 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.191215992 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.191298008 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.191843987 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.191898108 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.248852968 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.249339104 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.249417067 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.249841928 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.249897003 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.285017014 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.285337925 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.285350084 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.285695076 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.285700083 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.311969042 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.312347889 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.312391996 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.312752008 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.312778950 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.329895020 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.329962969 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.330141068 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.330141068 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.330141068 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.332787037 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.332861900 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.332943916 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.333076954 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.333107948 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.344747066 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.345043898 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.345060110 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.345407963 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.345418930 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.354954958 CEST4973680192.168.2.477.232.36.155
    Oct 10, 2024 06:10:18.354954958 CEST4973680192.168.2.477.232.36.155
    Oct 10, 2024 06:10:18.359211922 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.359270096 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.359333992 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.359443903 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.359443903 CEST58662443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.359487057 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.359517097 CEST4435866213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.360172033 CEST804973677.232.36.155192.168.2.4
    Oct 10, 2024 06:10:18.360225916 CEST4973680192.168.2.477.232.36.155
    Oct 10, 2024 06:10:18.361700058 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.361741066 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.361957073 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.361957073 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.362020969 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.395442009 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.395581007 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.395633936 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.395673037 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.395689011 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.395701885 CEST58663443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.395709038 CEST4435866313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.397461891 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.397545099 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.397618055 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.397744894 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.397778034 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.423108101 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.423264980 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.423527002 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.423527002 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.423527002 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.426088095 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.426172972 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.426254034 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.426448107 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.426490068 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.458919048 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.459070921 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.459135056 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.459196091 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.459224939 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.459249973 CEST58665443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.459264040 CEST4435866513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.461270094 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.461297989 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.461369991 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.461496115 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.461517096 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.634601116 CEST58661443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.634663105 CEST4435866113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:18.728302002 CEST58664443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:18.728332043 CEST4435866413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.007225990 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.007812977 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.007873058 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.008428097 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.008481026 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.024022102 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.024377108 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.024410963 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.024739981 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.024753094 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.068819046 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.069287062 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.069350004 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.069694042 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.069747925 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.112627983 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.113015890 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.113055944 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.113466024 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.113478899 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.130431890 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.130590916 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.130760908 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.130760908 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.130760908 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.133121967 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.133205891 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.133322954 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.133445024 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.133467913 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.164549112 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.164840937 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.164875031 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.165172100 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.165182114 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.170603037 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.170747995 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.170808077 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.170808077 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.170857906 CEST58666443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.170885086 CEST4435866613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.172523022 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.172605991 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.172698975 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.172781944 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.172805071 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.183310986 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.183634043 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.183809042 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.183809996 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.183809996 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.185568094 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.185596943 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.185668945 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.185779095 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.185787916 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.220685005 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.220825911 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.220885038 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.220956087 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.220990896 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.221015930 CEST58669443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.221029997 CEST4435866913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.222894907 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.222918987 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.222979069 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.223109961 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.223121881 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.308882952 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.309029102 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.309192896 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.309192896 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.309194088 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.310920000 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.311034918 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.311341047 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.311341047 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.311501980 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.353307962 CEST58668443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.353337049 CEST4435866813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.459259033 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:19.459300995 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:19.459414959 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:19.459711075 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:19.459752083 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:19.494091988 CEST58667443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.494163990 CEST4435866713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.619015932 CEST58670443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.619081020 CEST4435867013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.790545940 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.794339895 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.794382095 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.794908047 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.794924974 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.832420111 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.836277008 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.836288929 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.836638927 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.836658001 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.857992887 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.858573914 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.858633995 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.858792067 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.858805895 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.893675089 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.893996954 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.894016027 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.894426107 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.894433022 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.898212910 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.898351908 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.898583889 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.898585081 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.899205923 CEST58671443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.899266958 CEST4435867113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.900907993 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.900935888 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.901132107 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.901132107 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.901155949 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.941292048 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.941339016 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.941549063 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.941549063 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.941876888 CEST58673443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.941889048 CEST4435867313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.943443060 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.943453074 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.943667889 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.943667889 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.943684101 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.969593048 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.969743967 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.969933987 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.969933987 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.969933987 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.971823931 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.971910000 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:19.972019911 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.972142935 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:19.972187042 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.003175020 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.003323078 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.003408909 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.003408909 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.003979921 CEST58674443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.003990889 CEST4435867413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.005117893 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.005183935 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.005398035 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.005398035 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.005471945 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.007242918 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.007982969 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.007982969 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.008047104 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.008096933 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.089287996 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:20.089572906 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:20.089610100 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:20.090092897 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:20.090451956 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:20.090550900 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:20.125242949 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.125396967 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.128566027 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.128566027 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.128892899 CEST58675443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.128954887 CEST4435867513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.130189896 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.130249023 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.130527973 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.130846977 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.130881071 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.134480000 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:20.275207996 CEST58672443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.275270939 CEST4435867213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.569183111 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.569639921 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.569664955 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.570159912 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.570163965 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.607378960 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.607706070 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.607717037 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.608103037 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.608107090 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.637743950 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.638181925 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.638242960 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.638518095 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.638571978 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.673981905 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.674287081 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.674344063 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.674601078 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.674612999 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.678457975 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.678595066 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.678668976 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.678689003 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.678700924 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.678709984 CEST58677443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.678714991 CEST4435867713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.680941105 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.681024075 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.681118011 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.681257963 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.681277990 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.723347902 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.723798990 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.723859072 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.724025011 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.724040031 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.727216959 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.727299929 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.727338076 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.727411985 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.727416992 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.727433920 CEST58678443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.727437019 CEST4435867813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.729274035 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.729301929 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.729383945 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.729537964 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.729543924 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.747814894 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.747961998 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.748153925 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.748155117 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.748155117 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.749769926 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.749804020 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.749922037 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.750021935 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.750030994 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.788073063 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.788222075 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.788280964 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.788326979 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.788326979 CEST58680443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.788355112 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.788378000 CEST4435868013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.790040016 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.790124893 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.790209055 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.790352106 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.790389061 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.832529068 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.832689047 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.832922935 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.832922935 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.832922935 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.834522963 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.834605932 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:20.834727049 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.834867954 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:20.834901094 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.056344032 CEST58679443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.056366920 CEST4435867913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.134598970 CEST58681443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.134660006 CEST4435868113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.338989973 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.339986086 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.339986086 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.340050936 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.340106964 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.383663893 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.384193897 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.384229898 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.386919975 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.386934042 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.403788090 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.404613018 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.404642105 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.405409098 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.405421972 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.447840929 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.447981119 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.448432922 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.448635101 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.448635101 CEST58682443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.448654890 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.448668957 CEST4435868213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.452002048 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.452061892 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.452236891 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.452442884 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.452456951 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.478634119 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.485590935 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.485590935 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.485656023 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.485711098 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.502993107 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.503123045 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.503237963 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.503518105 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.503534079 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.503562927 CEST58683443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.503570080 CEST4435868313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.507181883 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.507942915 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.507961988 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.508126020 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.508542061 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.508554935 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.508666992 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.508729935 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.512376070 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.512443066 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.512520075 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.512574911 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.512617111 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.551873922 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.551929951 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.552113056 CEST58684443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.552130938 CEST4435868413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.560430050 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.560462952 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.564539909 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.565473080 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.565493107 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.604837894 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.605020046 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.605222940 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.608853102 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.608853102 CEST58685443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.608896971 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.608927011 CEST4435868513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.613696098 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.613728046 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.614196062 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.614510059 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.614535093 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.619668961 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.619719028 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.620047092 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.620444059 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.620444059 CEST58686443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.620510101 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.620553970 CEST4435868613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.628134966 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.628170013 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:21.632733107 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.632733107 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:21.632787943 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.110606909 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.111547947 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.111588001 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.112520933 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.112531900 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.175672054 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.177023888 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.177023888 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.177077055 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.177119017 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.218806982 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.219650984 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.219650984 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.219681025 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.219703913 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.222271919 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.222413063 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.222522020 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.222522020 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.222594976 CEST58687443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.222624063 CEST4435868713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.224723101 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.224769115 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.224886894 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.224982023 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.224996090 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.272327900 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.272686958 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.272700071 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.273154020 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.273159981 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.308653116 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.308924913 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.308938026 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.309272051 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.309276104 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.314598083 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.314743042 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.314802885 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.314831018 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.314846039 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.314857960 CEST58688443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.314863920 CEST4435868813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.316934109 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.317019939 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.317097902 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.317230940 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.317249060 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.328600883 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.328658104 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.328710079 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.328807116 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.328823090 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.328838110 CEST58689443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.328844070 CEST4435868913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.330995083 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.331018925 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.331084967 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.331238985 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.331268072 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.381439924 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.381582975 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.381639957 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.381683111 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.381691933 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.381701946 CEST58690443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.381706953 CEST4435869013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.383661985 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.383747101 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.383814096 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.383932114 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.383950949 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.432532072 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.432573080 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.432617903 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.432709932 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.432709932 CEST58691443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.432719946 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.432729006 CEST4435869113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.434585094 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.434669018 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.434746981 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.434878111 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.434897900 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.936007023 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.937131882 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.937190056 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:22.938385010 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:22.938400030 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.005348921 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.006022930 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.006113052 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.007266998 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.007281065 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.028240919 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.028743029 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.028805971 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.029474020 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.029490948 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.058192015 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.058315039 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.058374882 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.058538914 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.058538914 CEST58692443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.058574915 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.058598042 CEST4435869213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.064150095 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.064187050 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.064244032 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.064771891 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.064789057 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.072756052 CEST4972480192.168.2.4199.232.210.172
    Oct 10, 2024 06:10:23.076126099 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.076904058 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.076936007 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.077801943 CEST8049724199.232.210.172192.168.2.4
    Oct 10, 2024 06:10:23.077851057 CEST4972480192.168.2.4199.232.210.172
    Oct 10, 2024 06:10:23.077931881 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.077941895 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.124578953 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.128066063 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.128127098 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.128490925 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.128505945 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138206005 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138259888 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138329983 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138421059 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138417006 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.138504028 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.138587952 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.138638020 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138669968 CEST58694443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.138684988 CEST4435869413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.138921022 CEST58693443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.138931990 CEST4435869313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.145905972 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.145936012 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.145987988 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.146847010 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.146862030 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.148312092 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.148375988 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.148437023 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.148797035 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.148827076 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.184757948 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.184889078 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.184967041 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.185035944 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.185075998 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.185105085 CEST58695443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.185120106 CEST4435869513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.189529896 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.189611912 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.189681053 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.189974070 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.190016985 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.248377085 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.248481989 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.248780012 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.248878002 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.248878002 CEST58696443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.248919964 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.248954058 CEST4435869613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.252500057 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.252543926 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.257083893 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.257227898 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.257242918 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.746880054 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.747441053 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.747453928 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.747737885 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.747751951 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.799891949 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.800450087 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.800457001 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.800668955 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.800673962 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.806372881 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.806768894 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.806849957 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.807301044 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.807317972 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.864151001 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.864253998 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.864460945 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.864460945 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.865036964 CEST58697443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.865048885 CEST4435869713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.866890907 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.866925001 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.867042065 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.867121935 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.867126942 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.899590969 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.900228977 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.900228977 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.900294065 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.900342941 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.907067060 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.907351017 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.907361031 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.907856941 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.907860994 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.910868883 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.911005020 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.911072969 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.911072969 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.911324978 CEST58698443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.911334038 CEST4435869813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.913021088 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.913108110 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.913316011 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.913316965 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.913407087 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.941560984 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.941698074 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.941965103 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.941965103 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.941965103 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.944080114 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.944173098 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:23.944516897 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.944516897 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:23.944652081 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.012839079 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.012983084 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.013293028 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.013293028 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.013384104 CEST58700443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.013422966 CEST4435870013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.016875982 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.016913891 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.016913891 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.016992092 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.017045975 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.017339945 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.017339945 CEST58701443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.017349005 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.017353058 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.017363071 CEST4435870113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.017898083 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.017929077 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.020015955 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.020039082 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.020215034 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.020215988 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.020262003 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.244785070 CEST58699443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.244852066 CEST4435869913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.522196054 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.522981882 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.523003101 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.523824930 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.523829937 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.572158098 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.575368881 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.575445890 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.576124907 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.576141119 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.602344036 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.603019953 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.603065968 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.603548050 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.603562117 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.662482977 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.662645102 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.662695885 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.662940979 CEST58702443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.662961960 CEST4435870213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.667459965 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.667494059 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.667582035 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.668142080 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.668179035 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.680469990 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.680605888 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.680669069 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.680795908 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.680840969 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.680871964 CEST58703443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.680887938 CEST4435870313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.684828997 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.684897900 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.684967041 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.685230017 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.685262918 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.700006008 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.700504065 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.700544119 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.701433897 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.701451063 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.705871105 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.706443071 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.706458092 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.707367897 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.707377911 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.732789040 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.732947111 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.733012915 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.733059883 CEST58704443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.733081102 CEST4435870413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.737220049 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.737309933 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.737375975 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.737704039 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.737739086 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.810094118 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.810239077 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.810307980 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.810525894 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.810525894 CEST58706443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.810569048 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.810595989 CEST4435870613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.817034006 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.817076921 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.817137957 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.817593098 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.817620039 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.821228027 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.821273088 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.821321964 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.821508884 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.821521044 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.821546078 CEST58705443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.821559906 CEST4435870513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.826330900 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.826390982 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:24.826459885 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.826658964 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:24.826693058 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.242155075 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.254784107 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.254846096 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.263484955 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.263500929 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.567455053 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.567512035 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.567640066 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.569892883 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.570736885 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.572009087 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.575016022 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.575690985 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.619537115 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.619539976 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.619537115 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.619540930 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641146898 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641148090 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641175032 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.641211033 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.641685963 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641686916 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641710997 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.641748905 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.641838074 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641838074 CEST58707443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.641885996 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.641912937 CEST4435870713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.643223047 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.643235922 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.643728018 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.643731117 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.643738031 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.643742085 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.644243002 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.644253016 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.649869919 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.649914026 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.654047966 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.669872999 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.669902086 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.745249033 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.745251894 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.745317936 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.745556116 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.745556116 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.745824099 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.745863914 CEST58709443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.745893955 CEST4435870913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.745938063 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.746679068 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.746709108 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.746742964 CEST58708443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.746762037 CEST4435870813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747102976 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747153044 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747561932 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747577906 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747673035 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.747675896 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.747689009 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747694969 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747754097 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747765064 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.747792959 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.747812033 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747812986 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747844934 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.747859001 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.747909069 CEST58710443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.747920036 CEST4435871013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.748045921 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.748142958 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.749056101 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.749068022 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.749104977 CEST58711443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.749115944 CEST4435871113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.752108097 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.752108097 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.752199888 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.752233028 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.752317905 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.752317905 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.753283024 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.753298998 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.753746033 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.753750086 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.753793001 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.753987074 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.753987074 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.753997087 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.754007101 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.754033089 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.754210949 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.754230976 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:25.754264116 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:25.754272938 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.360794067 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.361284971 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.361304998 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.361692905 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.361696959 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.441924095 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.442234039 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.442248106 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.442562103 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.442565918 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.443008900 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.443267107 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.443326950 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.443546057 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.443559885 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.448301077 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.448580980 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.448596954 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.448858976 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.448869944 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.470729113 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.470779896 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.470823050 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.470829010 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.470944881 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.470985889 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.471000910 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.471009970 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.471014977 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.471025944 CEST58712443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.471029043 CEST4435871213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.473444939 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.473529100 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.473603964 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.473757982 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.473792076 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.477978945 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.478260994 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.478274107 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.478605986 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.478609085 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.552871943 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.552916050 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.553069115 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.553070068 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.553070068 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.555147886 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.555221081 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.555295944 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.555423021 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.555452108 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.558768034 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.558888912 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.558939934 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.559011936 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.559016943 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.559025049 CEST58715443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.559027910 CEST4435871513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.559573889 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.559717894 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.559771061 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.559817076 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.559859037 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.559890032 CEST58713443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.559905052 CEST4435871313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.561757088 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.561774969 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.561841965 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.561887980 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.561894894 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.561954975 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.562011957 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.562031031 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.562038898 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.562047005 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.593029976 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.593305111 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.593344927 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.593395948 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.593395948 CEST58716443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.593403101 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.593410015 CEST4435871613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.595215082 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.595297098 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.595376968 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.595526934 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.595562935 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:26.853909969 CEST58714443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:26.853936911 CEST4435871413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.210556984 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.211044073 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.211107016 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.211580992 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.211595058 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.215152979 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.215504885 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.215536118 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.215935946 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.215945959 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.320847988 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.321011066 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.321357965 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.321381092 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.321657896 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.321749926 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.321753979 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.321791887 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.321871996 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.321871996 CEST58718443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.321918964 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.321950912 CEST4435871813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.324485064 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.324533939 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.324675083 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.324758053 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.324790001 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.333144903 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.333234072 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.333437920 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.333439112 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.333760023 CEST58717443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.333776951 CEST4435871713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.335345030 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.335378885 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.335501909 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.335601091 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.335611105 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.364516973 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.365080118 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.365101099 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.365267992 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.365278959 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.366137028 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.366756916 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.366756916 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.366765022 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.366779089 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.429507017 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.429647923 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.429778099 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.429778099 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.429778099 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.431972980 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.432010889 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.432169914 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.432286024 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.432298899 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.503834009 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.503946066 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.504167080 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.504214048 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.504214048 CEST58721443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.504237890 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.504260063 CEST4435872113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.504350901 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.504503012 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.506181002 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.506232023 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.506256104 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.506256104 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.506365061 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.506366014 CEST58719443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.506381035 CEST4435871913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.507222891 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.507241964 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.508443117 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.508452892 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.508649111 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.508649111 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.508676052 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.731415033 CEST58720443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.731445074 CEST4435872013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.996495962 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.996951103 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.997009039 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:27.997373104 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:27.997390985 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.034853935 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.035366058 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.035415888 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.035430908 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.035852909 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.035878897 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.035978079 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.035983086 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.036216974 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.036226988 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.176640034 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.176727057 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.177037001 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.177037001 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.177438021 CEST58722443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.177505970 CEST4435872213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.179637909 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.179677963 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.179850101 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.180038929 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.180053949 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.184529066 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.184652090 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.184735060 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.184735060 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.185163975 CEST58724443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.185178041 CEST4435872413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.185209036 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.185339928 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.185434103 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.185542107 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.185542107 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.185542107 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187244892 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187248945 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187334061 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.187355042 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.187449932 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187459946 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187597990 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187601089 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.187628984 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.187649965 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.233678102 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.234380007 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.234441042 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.234787941 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.234842062 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.271192074 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.271534920 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.271564960 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.272070885 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.272078991 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.345298052 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.345531940 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.345738888 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.345738888 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.345738888 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.347912073 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.347956896 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.348028898 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.348169088 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.348212004 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.385258913 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.385535955 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.385581970 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.385615110 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.385638952 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.385678053 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.385708094 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.385727882 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.385740995 CEST58725443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.385747910 CEST4435872513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.388169050 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.388257980 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.388362885 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.388443947 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.388467073 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.400768042 CEST58723443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.400799036 CEST4435872313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.650904894 CEST58726443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.650973082 CEST4435872613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.855705976 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.856190920 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.856235027 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.856822014 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.856833935 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.873691082 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.874126911 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.874155045 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.874655962 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.874660969 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.884608984 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.884942055 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.884963989 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.885500908 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.885509014 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.967122078 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.967140913 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.967170954 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.967194080 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.967222929 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.967497110 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.967531919 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.967557907 CEST58729443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.967571974 CEST4435872913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.971595049 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.971678019 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.971762896 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.971873999 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.971896887 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.989304066 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.989373922 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.989415884 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.989540100 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.989556074 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.989567995 CEST58727443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.989573956 CEST4435872713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.993640900 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.993662119 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:28.993721008 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.994443893 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:28.994467020 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.004511118 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.004650116 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.004708052 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.005033016 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.005053997 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.005069971 CEST58728443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.005075932 CEST4435872813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.008244038 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.008286953 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.008344889 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.008522034 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.008543968 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.012167931 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.013240099 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.013257027 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.013674974 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.013684988 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.048849106 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.049535036 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.049580097 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.050371885 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.050398111 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.125493050 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.125650883 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.125710011 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.126305103 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.126336098 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.126362085 CEST58730443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.126373053 CEST4435873013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.133044958 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.133146048 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.133214951 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.133755922 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.133791924 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.160471916 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.161267996 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.161356926 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.161499977 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.161499977 CEST58731443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.161520958 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.161534071 CEST4435873113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.166970015 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.167009115 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.167058945 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.167649984 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.167664051 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.628707886 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.629499912 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.629539013 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.630610943 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.630624056 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.659188032 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.659545898 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.659580946 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.660381079 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.660388947 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.695236921 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.695816040 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.695837975 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.696589947 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.696599007 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.736813068 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.737178087 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.737251043 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.737529993 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.737560034 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.737586975 CEST58733443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.737601042 CEST4435873313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.740545034 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.740582943 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.740652084 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.740958929 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.740972996 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.771219015 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.772828102 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.772874117 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.772890091 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.772933960 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.773098946 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.773114920 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.773135900 CEST58734443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.773145914 CEST4435873413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.813932896 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.815049887 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.815133095 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.815792084 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.815809011 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.816988945 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.817051888 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.817177057 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.817579031 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.817609072 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.818893909 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.820524931 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.820594072 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.820712090 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.820733070 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.820749044 CEST58735443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.820755959 CEST4435873513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.823424101 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.823467970 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.823684931 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.827836037 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.827924967 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.829210997 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.829682112 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.829713106 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.830179930 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.830185890 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.927074909 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.928044081 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.928091049 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.928194046 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.928194046 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.928337097 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.928337097 CEST58736443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.928381920 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.928411961 CEST4435873613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.932770014 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.932801008 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.932866096 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.933135986 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.933149099 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.969862938 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.969999075 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.970124960 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.970336914 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.970350981 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.970362902 CEST58737443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.970375061 CEST4435873713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.972608089 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.972618103 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.972775936 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.973057985 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:29.973071098 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:29.999660015 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:29.999711990 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:29.999881029 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:30.398657084 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.399070024 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.399086952 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.399482012 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.399492979 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.438373089 CEST58676443192.168.2.4142.250.186.132
    Oct 10, 2024 06:10:30.438410044 CEST44358676142.250.186.132192.168.2.4
    Oct 10, 2024 06:10:30.467860937 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.468611002 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.468672991 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.469266891 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.469286919 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.506957054 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.507113934 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.507410049 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.507514000 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.507530928 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.507554054 CEST58738443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.507560968 CEST4435873813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.511495113 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.511585951 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.511688948 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.512012005 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.512094975 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.526644945 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.527117014 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.527179956 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.527740955 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.527795076 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.576438904 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.576492071 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.576800108 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.576941013 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.576941013 CEST58739443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.576986074 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.577018976 CEST4435873913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.581926107 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.582001925 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.582077026 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.582385063 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.582417011 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.582833052 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.583561897 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.583579063 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.584245920 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.584252119 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.642011881 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.642067909 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.642147064 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.642256021 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.642363071 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.642363071 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.642363071 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.642416954 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.646203995 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.646239042 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.646295071 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.646421909 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.646442890 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.656547070 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.656857014 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.656866074 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.657644987 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.657650948 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.695080996 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.695231915 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.695293903 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.695422888 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.695422888 CEST58741443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.695441961 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.695451975 CEST4435874113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.699518919 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.699553013 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.699605942 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.700077057 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.700098038 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.768770933 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.769149065 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.769207954 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.769315004 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.769326925 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.769337893 CEST58742443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.769345045 CEST4435874213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.771565914 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.771605015 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.771663904 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.771773100 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.771799088 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:30.947453976 CEST58740443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:30.947523117 CEST4435874013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.209456921 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.210256100 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.210319042 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.211692095 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.211745977 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.259120941 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.259843111 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.259897947 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.260443926 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.260456085 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.317742109 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.317905903 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.317991018 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.318074942 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.318074942 CEST58743443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.318120003 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.318152905 CEST4435874313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.320360899 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.320435047 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.320506096 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.320633888 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.320653915 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.326554060 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.326977015 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.327011108 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.327322960 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.327351093 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.370172024 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.370280027 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.370326996 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.370333910 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.370368004 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.370408058 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.370440960 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.370465040 CEST58744443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.370481014 CEST4435874413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.372369051 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.372457981 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.372562885 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.372910976 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.372994900 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.394632101 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.395133018 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.395164967 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.395271063 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.395279884 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.436805010 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.436952114 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.437139988 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.437139988 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.437139988 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.438884974 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.438971043 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.439059019 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.439187050 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.439209938 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.440012932 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.440310955 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.440337896 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.440623999 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.440634966 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.505805016 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.505872011 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.506088972 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.506350040 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.506350040 CEST58746443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.506385088 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.506403923 CEST4435874613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.508275032 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.508342981 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.508413076 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.508569002 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.508584976 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.579546928 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.579905033 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.579971075 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.580014944 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.580014944 CEST58747443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.580049038 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.580073118 CEST4435874713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.581887007 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.581918955 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.581978083 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.582094908 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.582103014 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.650559902 CEST58745443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.650598049 CEST4435874513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.981914997 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.982624054 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.982680082 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:31.983268976 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:31.983282089 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.032414913 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.033155918 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.033220053 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.034774065 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.034826994 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.090909958 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.090989113 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.091089010 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.091144085 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.091439009 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.091458082 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.091474056 CEST58748443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.091480970 CEST4435874813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.096827984 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.096919060 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.097184896 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.097304106 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.097335100 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.101512909 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.102233887 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.102294922 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.103174925 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.103228092 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.141777039 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.141891003 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.142091990 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.142091990 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.142091990 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.144947052 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.145031929 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.145302057 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.145416021 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.145447016 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.165098906 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.188467979 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.188514948 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.189233065 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.189239979 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.210870028 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.211496115 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.211595058 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.211700916 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.211743116 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.211781025 CEST58750443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.211796999 CEST4435875013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.217287064 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.217319965 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.217443943 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.217902899 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.217917919 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.252217054 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.252890110 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.252904892 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.253516912 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.253521919 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.292710066 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.292855024 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.292922020 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.293596983 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.293637037 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.293663025 CEST58751443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.293677092 CEST4435875113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.298122883 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.298146009 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.298285007 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.299633026 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.299648046 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.362826109 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.362891912 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.362977028 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.362987041 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.363018036 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.363133907 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.363147974 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.363176107 CEST58752443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.363183975 CEST4435875213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.366358042 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.366447926 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.366722107 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.366722107 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.366858006 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.447540998 CEST58749443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.447602987 CEST4435874913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.783164978 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.783584118 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.783648014 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.783982992 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.783997059 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.823092937 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.823441982 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.823502064 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.823879004 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.823894978 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.895159960 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.895219088 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.895359993 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.895437956 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.895518064 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.895566940 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.895598888 CEST58753443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.895601988 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.895616055 CEST4435875313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.895622015 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.896099091 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.896104097 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.898093939 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.898190022 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.898267984 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.898427010 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.898447990 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.941907883 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.942146063 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.942193985 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.942203045 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.942265034 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.942305088 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.942305088 CEST58754443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.942344904 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.942372084 CEST4435875413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.943985939 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.944011927 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.944196939 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.944308043 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.944317102 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.996653080 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.997047901 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.997064114 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:32.997684956 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:32.997689962 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.007114887 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.007263899 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.007322073 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.007481098 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.007498026 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.007510900 CEST58755443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.007517099 CEST4435875513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.011358023 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.011403084 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.011481047 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.011781931 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.011801958 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.047167063 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.047687054 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.047749043 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.048460007 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.048512936 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.110662937 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.110729933 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.110773087 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.110821962 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.110877037 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.110891104 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.110903025 CEST58756443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.110908985 CEST4435875613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.112729073 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.112786055 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.112920046 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.113059998 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.113086939 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.159254074 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.159487963 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.159694910 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.159694910 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.159694910 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.161964893 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.162003040 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.162072897 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.162348032 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.162372112 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.369206905 CEST58757443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.369271040 CEST4435875713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.554804087 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.591850042 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.591942072 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.592533112 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.592549086 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.624557018 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.624856949 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.624871016 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.625195980 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.625200987 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.696485996 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.696549892 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.696650028 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.696737051 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.696738005 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.696851969 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.696898937 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.696938038 CEST58758443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.696954012 CEST4435875813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.699414968 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.699464083 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.699661970 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.699809074 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.699829102 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.710483074 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.710788012 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.710808992 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.711117029 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.711122036 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.738275051 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.738343954 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.738394976 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.738533020 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.738545895 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.738557100 CEST58759443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.738563061 CEST4435875913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.740690947 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.740776062 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.740923882 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.741024971 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.741065025 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.766829967 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.767139912 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.767184973 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.767518044 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.767530918 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.824964046 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.825294018 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.825351954 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.825813055 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.825826883 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.828948021 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.829019070 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.829073906 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.829103947 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.829124928 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.829169035 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.829265118 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.829281092 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.829297066 CEST58760443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.829303026 CEST4435876013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.831525087 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.831602097 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.831840992 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.831974030 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.832001925 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.891689062 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.891760111 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.891839981 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.892050028 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.892087936 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.892115116 CEST58761443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.892128944 CEST4435876113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.897164106 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.897196054 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.897274971 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.897528887 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.897543907 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.937974930 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.938296080 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.938481092 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.938659906 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.938680887 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.938704014 CEST58762443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.938715935 CEST4435876213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.942739964 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.942827940 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:33.943134069 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.943351030 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:33.943372011 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.384321928 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.384820938 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.384864092 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.385498047 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.385505915 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.395941019 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.396568060 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.396630049 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.397058010 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.397074938 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.487494946 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.487874985 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.487900019 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.488188982 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.488198996 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.506692886 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.506899118 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.506979942 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.507046938 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.507046938 CEST58763443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.507082939 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.507106066 CEST4435876313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.510030031 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.510121107 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.510236025 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.510345936 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.510365009 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.556771040 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.557060003 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.557085037 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.557598114 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.557615995 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.603684902 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.603954077 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.604042053 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.604135036 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.604135036 CEST58765443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.604180098 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.604207039 CEST4435876513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.606642008 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.606676102 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.607165098 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.607165098 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.607198954 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.612370968 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.612797022 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.612828970 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.613221884 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.613229990 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.667414904 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.667476892 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.667571068 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.667587042 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.667651892 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.667840004 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.667840004 CEST58766443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.667880058 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.667892933 CEST4435876613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.670124054 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.670141935 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.670228958 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.670350075 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.670363903 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.711172104 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.711253881 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.711288929 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.711366892 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.711533070 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.711556911 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.711574078 CEST58764443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.711581945 CEST4435876413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.714420080 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.714509010 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.714653015 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.714812994 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.714853048 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.722197056 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.722338915 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.722425938 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.722467899 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.722467899 CEST58767443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.722486973 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.722501040 CEST4435876713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.724796057 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.724879980 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:34.724978924 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.725112915 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:34.725152016 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.169902086 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.170556068 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.170646906 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.171128988 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.171181917 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.323463917 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.324052095 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.324084997 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.324695110 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.324702024 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.365878105 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.366034985 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.366240025 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.366240025 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.366240978 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.369395018 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.369420052 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.369707108 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.369821072 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.369836092 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.427105904 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.427511930 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.427524090 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.428042889 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.428046942 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.461636066 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.462167025 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.462258101 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.462301016 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.462691069 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.462707043 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.463076115 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.463160992 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.463593006 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.463609934 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.464925051 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.465066910 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.465164900 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.465341091 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.465341091 CEST58769443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.465356112 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.465365887 CEST4435876913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.467917919 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.467931032 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.468061924 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.468170881 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.468180895 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.535995960 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.536052942 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.536130905 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.536199093 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.536303043 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.536320925 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.536356926 CEST58770443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.536364079 CEST4435877013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.539081097 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.539175034 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.539304972 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.539484024 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.539522886 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.570461988 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.570667982 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.570761919 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.570839882 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.570909023 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.570909023 CEST58772443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.570945024 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.570970058 CEST4435877213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.573190928 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.573329926 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.573585987 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.573678970 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.573678970 CEST58771443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.573702097 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.573726892 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.573760986 CEST4435877113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.573791981 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.573887110 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.574088097 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.574122906 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.576381922 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.576423883 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.576612949 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.576739073 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.576762915 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:35.681822062 CEST58768443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:35.681884050 CEST4435876813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.033437967 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.033898115 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.033909082 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.034509897 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.034514904 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.129529953 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.129904985 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.129913092 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.130518913 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.130522966 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.142503023 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.142740965 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.142786026 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.142839909 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.142852068 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.142874002 CEST58773443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.142879963 CEST4435877313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.145332098 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.145379066 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.145442963 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.145634890 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.145653963 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.200181007 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.200537920 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.200599909 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.201066971 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.201081038 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.237097025 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.237556934 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.237617970 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.237898111 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.237911940 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.238418102 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.238811970 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.238857031 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.238898993 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.238909960 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.238919020 CEST58774443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.238923073 CEST4435877413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.241257906 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.241324902 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.241434097 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.241556883 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.241581917 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.271832943 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.272200108 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.272231102 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.272567034 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.272577047 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.308749914 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.308911085 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.309015989 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.309016943 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.309016943 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.310919046 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.310996056 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.311073065 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.311177015 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.311198950 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.345901012 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.346040964 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.346291065 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.346292019 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.346292019 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.348006964 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.348093033 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.348210096 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.348288059 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.348320007 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.386642933 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.386781931 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.386961937 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.387042999 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.387042999 CEST58776443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.387085915 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.387115002 CEST4435877613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.389144897 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.389226913 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.389405012 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.389405012 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.389487982 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.525563002 CEST58775443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.525626898 CEST4435877513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.650595903 CEST58777443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.650662899 CEST4435877713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.804702997 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.805296898 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.805360079 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.805783987 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.805798054 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.912611961 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.912728071 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.912977934 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.912977934 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.913302898 CEST58778443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.913342953 CEST4435877813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.914968014 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.915046930 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.915159941 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.915268898 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.915299892 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.925455093 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.925868034 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.925909042 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.926403999 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.926414967 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.975223064 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.975549936 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.975568056 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:36.976078033 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:36.976089001 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.030592918 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.031038046 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.031059027 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.031225920 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.031232119 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.056910992 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.057209969 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.057233095 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.057543039 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.057550907 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.060700893 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.060838938 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.060941935 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.060941935 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.060988903 CEST58779443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.061012030 CEST4435877913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.062674999 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.062721014 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.062910080 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.062973022 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.062987089 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.082292080 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.082500935 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.082587004 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.082624912 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.082655907 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.082693100 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.082693100 CEST58780443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.082717896 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.082727909 CEST4435878013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.084445953 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.084484100 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.084701061 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.084702015 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.084741116 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.141036987 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.141228914 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.141335011 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.141335011 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.141335011 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.142957926 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.143021107 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.143202066 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.143202066 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.143275976 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.210242987 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.210638046 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.210745096 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.210745096 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.210791111 CEST58782443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.210813046 CEST4435878213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.212613106 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.212651014 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.212852001 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.212898970 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.212912083 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.447449923 CEST58781443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.447519064 CEST4435878113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.611871004 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.612221003 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.612260103 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.612631083 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.612643957 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.726078987 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.726424932 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.726447105 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.726818085 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.726829052 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.736145020 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.736299992 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.736351013 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.738120079 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.738120079 CEST58783443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.738157034 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.738179922 CEST4435878313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.740231037 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.740307093 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.740389109 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.740484953 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.740506887 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.746495962 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.746757984 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.746820927 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.747078896 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.747093916 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.835072994 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.835117102 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.835288048 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.835325003 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.835361958 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.835429907 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.835473061 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.835473061 CEST58784443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.835500956 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.835520029 CEST4435878413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.836819887 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.837105036 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.837168932 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.837475061 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.837481022 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.837490082 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.837579012 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.837665081 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.837799072 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.837827921 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.856987000 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.857054949 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.857148886 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.857198000 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.857198954 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.857285976 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.857285976 CEST58785443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.857327938 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.857356071 CEST4435878513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.858968973 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.859055996 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.859138012 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.859261036 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.859299898 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.869996071 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.870325089 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.870345116 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.870636940 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.870647907 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.950284958 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.950354099 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.950432062 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.950445890 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.950510025 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.950555086 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.950555086 CEST58786443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.950597048 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.950623989 CEST4435878613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.952218056 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.952260971 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.952323914 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.952436924 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.952464104 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.979595900 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.979933023 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.979984999 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.980021954 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.980022907 CEST58787443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.980046988 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.980070114 CEST4435878713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.981940985 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.981985092 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:37.982042074 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.982126951 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:37.982144117 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.400582075 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.401350021 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.401350021 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.401396990 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.401421070 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.495295048 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.496042013 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.496042967 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.496094942 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.496110916 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.508868933 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.509224892 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.509301901 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.509306908 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.509398937 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.509398937 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.509526968 CEST58788443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.509555101 CEST4435878813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.511914968 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.511950016 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.514112949 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.514112949 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.514157057 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.516541004 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.517215014 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.517215014 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.517247915 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.517278910 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.630007029 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.630208015 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.630398035 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.630398035 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.630398035 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.632173061 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.632468939 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.632500887 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.632530928 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.632556915 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.632811069 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.632821083 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.632868052 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.634123087 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.634139061 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.654481888 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.654544115 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.654647112 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.654664040 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.654764891 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.654766083 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.654937029 CEST58790443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.654975891 CEST4435879013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.656774998 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.656864882 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.657027006 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.657099009 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.657124043 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.673681021 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.674232006 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.674309969 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.674355984 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.674371004 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.773380041 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.773407936 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.773451090 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.773623943 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.773623943 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.773786068 CEST58791443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.773818016 CEST4435879113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.775723934 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.775815964 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.776000023 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.776000023 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.776087999 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.789891005 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.789922953 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.789971113 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.790059090 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.790059090 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.790518999 CEST58792443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.790535927 CEST4435879213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.791861057 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.791887045 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.791985035 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.792114973 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.792128086 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:38.931873083 CEST58789443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:38.931909084 CEST4435878913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.174088001 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.174654007 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.174674034 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.175102949 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.175117970 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.282465935 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.282596111 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.282852888 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.282852888 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.283375025 CEST58793443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.283391953 CEST4435879313.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.284828901 CEST58798443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.284851074 CEST4435879813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.284939051 CEST58798443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.285130024 CEST58798443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.285136938 CEST4435879813.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.295862913 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.296374083 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.296391010 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.296626091 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.296632051 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.359297991 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.360008001 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.360008001 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.360043049 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.360074043 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.406402111 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.406538010 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.406614065 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.406758070 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.406778097 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.406827927 CEST58794443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.406832933 CEST4435879413.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.409713984 CEST58799443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.409806013 CEST4435879913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.410001993 CEST58799443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.410001993 CEST58799443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.410099030 CEST4435879913.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.454067945 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.454879045 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.454879999 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.454967976 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.454999924 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.459317923 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.459692001 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.459706068 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.460133076 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.460138083 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.549921036 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.550817013 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.550919056 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.550919056 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.551209927 CEST58795443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.551230907 CEST4435879513.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.553177118 CEST58800443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.553267002 CEST4435880013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.553705931 CEST58800443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.553791046 CEST58800443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.553809881 CEST4435880013.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.585674047 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.585988998 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.586076021 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.586076021 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.586189985 CEST58797443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.586196899 CEST4435879713.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.588272095 CEST58801443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.588340044 CEST4435880113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.588466883 CEST58801443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.588557005 CEST58801443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.588577032 CEST4435880113.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.590049028 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.590349913 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.590403080 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.590447903 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.590553999 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.590553999 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.592242956 CEST58802443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.592267036 CEST4435880213.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.592358112 CEST58796443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.592421055 CEST4435879613.107.253.45192.168.2.4
    Oct 10, 2024 06:10:39.592437983 CEST58802443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.592437983 CEST58802443192.168.2.413.107.253.45
    Oct 10, 2024 06:10:39.592484951 CEST4435880213.107.253.45192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 06:09:16.131333113 CEST53597601.1.1.1192.168.2.4
    Oct 10, 2024 06:09:16.191452980 CEST53562491.1.1.1192.168.2.4
    Oct 10, 2024 06:09:17.165860891 CEST53577991.1.1.1192.168.2.4
    Oct 10, 2024 06:09:17.625992060 CEST5591253192.168.2.41.1.1.1
    Oct 10, 2024 06:09:17.627340078 CEST6045853192.168.2.41.1.1.1
    Oct 10, 2024 06:09:17.841969013 CEST53559121.1.1.1192.168.2.4
    Oct 10, 2024 06:09:17.847721100 CEST53604581.1.1.1192.168.2.4
    Oct 10, 2024 06:09:18.614103079 CEST5457453192.168.2.41.1.1.1
    Oct 10, 2024 06:09:18.614258051 CEST6405353192.168.2.41.1.1.1
    Oct 10, 2024 06:09:18.621148109 CEST53545741.1.1.1192.168.2.4
    Oct 10, 2024 06:09:19.387473106 CEST5659253192.168.2.41.1.1.1
    Oct 10, 2024 06:09:19.387797117 CEST6287253192.168.2.41.1.1.1
    Oct 10, 2024 06:09:19.394274950 CEST53565921.1.1.1192.168.2.4
    Oct 10, 2024 06:09:19.394707918 CEST53628721.1.1.1192.168.2.4
    Oct 10, 2024 06:09:19.623209953 CEST53640531.1.1.1192.168.2.4
    Oct 10, 2024 06:09:34.220963001 CEST53526141.1.1.1192.168.2.4
    Oct 10, 2024 06:09:34.625051975 CEST138138192.168.2.4192.168.2.255
    Oct 10, 2024 06:09:47.548424006 CEST5360298162.159.36.2192.168.2.4
    Oct 10, 2024 06:09:48.016298056 CEST5606053192.168.2.41.1.1.1
    Oct 10, 2024 06:09:48.024605989 CEST53560601.1.1.1192.168.2.4
    Oct 10, 2024 06:09:54.157495975 CEST53559191.1.1.1192.168.2.4
    Oct 10, 2024 06:10:19.451313019 CEST6253953192.168.2.41.1.1.1
    Oct 10, 2024 06:10:19.458270073 CEST53625391.1.1.1192.168.2.4
    TimestampSource IPDest IPChecksumCodeType
    Oct 10, 2024 06:09:19.623416901 CEST192.168.2.41.1.1.1c21e(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 10, 2024 06:09:17.625992060 CEST192.168.2.41.1.1.10x69b7Standard query (0)blacksaltys.comA (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:17.627340078 CEST192.168.2.41.1.1.10x7247Standard query (0)blacksaltys.com65IN (0x0001)false
    Oct 10, 2024 06:09:18.614103079 CEST192.168.2.41.1.1.10x9535Standard query (0)blacksaltys.comA (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:18.614258051 CEST192.168.2.41.1.1.10xef4dStandard query (0)blacksaltys.com65IN (0x0001)false
    Oct 10, 2024 06:09:19.387473106 CEST192.168.2.41.1.1.10x8ffaStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:19.387797117 CEST192.168.2.41.1.1.10x23f5Standard query (0)www.google.com65IN (0x0001)false
    Oct 10, 2024 06:09:48.016298056 CEST192.168.2.41.1.1.10x26f7Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
    Oct 10, 2024 06:10:19.451313019 CEST192.168.2.41.1.1.10x66a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 10, 2024 06:09:17.841969013 CEST1.1.1.1192.168.2.40x69b7No error (0)blacksaltys.com77.232.36.155A (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:18.621148109 CEST1.1.1.1192.168.2.40x9535No error (0)blacksaltys.com77.232.36.155A (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:19.394274950 CEST1.1.1.1192.168.2.40x8ffaNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:19.394707918 CEST1.1.1.1192.168.2.40x23f5No error (0)www.google.com65IN (0x0001)false
    Oct 10, 2024 06:09:33.617301941 CEST1.1.1.1192.168.2.40xe606No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 10, 2024 06:09:33.617301941 CEST1.1.1.1192.168.2.40xe606No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Oct 10, 2024 06:09:48.024605989 CEST1.1.1.1192.168.2.40x26f7Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
    Oct 10, 2024 06:10:11.695266008 CEST1.1.1.1192.168.2.40xaa8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
    Oct 10, 2024 06:10:11.695266008 CEST1.1.1.1192.168.2.40xaa8No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Oct 10, 2024 06:10:11.695266008 CEST1.1.1.1192.168.2.40xaa8No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
    Oct 10, 2024 06:10:19.458270073 CEST1.1.1.1192.168.2.40x66a1No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
    • blacksaltys.com
    • https:
    • fs.microsoft.com
    • otelrules.azureedge.net
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44973577.232.36.15580984C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Oct 10, 2024 06:09:17.853631973 CEST430OUTGET / HTTP/1.1
    Host: blacksaltys.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Oct 10, 2024 06:09:18.609947920 CEST347INHTTP/1.1 301 Moved Permanently
    Server: nginx
    Date: Thu, 10 Oct 2024 04:09:18 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 0
    Connection: close
    Cache-Control: no-cache, no-store, must-revalidate
    Expires: Thu, 10 Oct 2024 04:09:18 GMT
    Location: https://blacksaltys.com/
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44973677.232.36.15580984C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Oct 10, 2024 06:09:48.484185934 CEST212INHTTP/1.0 408 Request Time-out
    Cache-Control: no-cache
    Connection: close
    Content-Type: text/html
    Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44973977.232.36.155443984C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-10 04:09:19 UTC658OUTGET / HTTP/1.1
    Host: blacksaltys.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-10 04:09:19 UTC273INHTTP/1.1 404 Not Found
    Server: nginx
    Date: Thu, 10 Oct 2024 04:09:19 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 147
    Connection: close
    Cache-Control: no-cache, no-store, must-revalidate
    Expires: Thu, 10 Oct 2024 04:09:19 GMT
    Vary: Accept-Encoding
    2024-10-10 04:09:19 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44974177.232.36.155443984C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-10 04:09:20 UTC586OUTGET /favicon.ico HTTP/1.1
    Host: blacksaltys.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://blacksaltys.com/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-10 04:09:21 UTC143INHTTP/1.1 404 Not Found
    Server: nginx
    Date: Thu, 10 Oct 2024 04:09:20 GMT
    Content-Type: text/html
    Content-Length: 548
    Connection: close
    2024-10-10 04:09:21 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.449742104.102.46.111443
    TimestampBytes transferredDirectionData
    2024-10-10 04:09:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-10-10 04:09:22 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF67)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=218141
    Date: Thu, 10 Oct 2024 04:09:21 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.449743104.102.46.111443
    TimestampBytes transferredDirectionData
    2024-10-10 04:09:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-10-10 04:09:23 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=218118
    Date: Thu, 10 Oct 2024 04:09:22 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-10-10 04:09:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    4192.168.2.45862813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:12 UTC561INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:12 GMT
    Content-Type: text/plain
    Content-Length: 218853
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public
    Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
    ETag: "0x8DCE8165B436280"
    x-ms-request-id: b415ce4c-a01e-0053-0c33-1a8603000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041012Z-r154656d9bcp2td5zh846myygg0000000w40000000004r7y
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:12 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
    2024-10-10 04:10:12 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
    2024-10-10 04:10:12 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
    2024-10-10 04:10:12 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
    2024-10-10 04:10:12 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
    2024-10-10 04:10:12 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
    2024-10-10 04:10:12 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
    2024-10-10 04:10:12 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
    2024-10-10 04:10:12 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
    2024-10-10 04:10:12 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    5192.168.2.45863013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:13 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:13 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:13 GMT
    Content-Type: text/xml
    Content-Length: 3788
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC2126A6"
    x-ms-request-id: d01aae37-c01e-007a-5dfb-19b877000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041013Z-1597f696844zf5tbumkdu71prn00000001f000000000mvnd
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:13 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


    Session IDSource IPSource PortDestination IPDestination Port
    6192.168.2.45863213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:13 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:13 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:13 GMT
    Content-Type: text/xml
    Content-Length: 2160
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA3B95D81"
    x-ms-request-id: ec1acd5e-601e-00ab-3736-1666f4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041013Z-r154656d9bc94jg685tuhe75qw0000000km0000000002ryc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:13 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


    Session IDSource IPSource PortDestination IPDestination Port
    7192.168.2.45863113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:13 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:13 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:13 GMT
    Content-Type: text/xml
    Content-Length: 2980
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 38350f62-a01e-0021-1402-1a814c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041013Z-1597f696844vxsn8mvt69yd90000000001fg00000000abqa
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:13 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


    Session IDSource IPSource PortDestination IPDestination Port
    8192.168.2.45863313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:13 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:13 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:13 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB56D3AFB"
    x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041013Z-r154656d9bczbzfnyr5sz58vdw0000000kgg00000000axt9
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    9192.168.2.45862913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:13 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:13 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:13 GMT
    Content-Type: text/xml
    Content-Length: 450
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
    ETag: "0x8DC582BD4C869AE"
    x-ms-request-id: 792f98e0-601e-0070-6c4b-1aa0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041013Z-1597f696844br55nk2qss7hbqw00000001ng000000009gfn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


    Session IDSource IPSource PortDestination IPDestination Port
    10192.168.2.45863513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:14 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:14 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
    ETag: "0x8DC582B9F6F3512"
    x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041014Z-1597f696844pvxrzyftm324kmw00000001m00000000002k6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    11192.168.2.45863613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:14 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:14 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:14 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
    ETag: "0x8DC582BB10C598B"
    x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041014Z-r154656d9bcp2td5zh846myygg0000000vz000000000n6tg
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    12192.168.2.45863413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:14 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:14 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
    ETag: "0x8DC582B9964B277"
    x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041014Z-r154656d9bccl8jh8cxn9cxxcs0000000kk00000000099zz
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    13192.168.2.45863713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:14 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:14 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:14 GMT
    Content-Type: text/xml
    Content-Length: 632
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6E3779E"
    x-ms-request-id: 2b2ab350-401e-0083-4342-1a075c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041014Z-1597f696844q8c67yszg3hsx0000000001g0000000001hhx
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


    Session IDSource IPSource PortDestination IPDestination Port
    14192.168.2.45863813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:14 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:14 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:14 GMT
    Content-Type: text/xml
    Content-Length: 467
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6C038BC"
    x-ms-request-id: d99c8186-c01e-0066-1d32-1aa1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041014Z-1597f696844vzfmb9nc7adr3a800000001g000000000241y
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:14 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    15192.168.2.45864013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:15 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB344914B"
    x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-1597f6968449dfkf36kycw70rs00000001g000000000801u
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    16192.168.2.45863913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:15 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBAD04B7B"
    x-ms-request-id: 72805b42-901e-0083-16a3-19bb55000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-r154656d9bcgk58qzsfr5pfzg40000000w4g000000005rvz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    17192.168.2.45864313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:15 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
    ETag: "0x8DC582B9018290B"
    x-ms-request-id: 4968e49d-001e-0028-1338-1ac49f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-1597f696844zf5tbumkdu71prn00000001eg00000000r9cw
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    18192.168.2.45864213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:15 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
    ETag: "0x8DC582B9698189B"
    x-ms-request-id: 53b222f3-a01e-0098-419e-158556000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-r154656d9bcjfw87mb0kw1h2480000000kb000000000p378
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    19192.168.2.45864113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:15 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
    ETag: "0x8DC582BA310DA18"
    x-ms-request-id: 0e559fae-201e-006e-7ee7-17bbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-r154656d9bc8glqfu2duqg0z1w00000005kg00000000d800
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    20192.168.2.45864613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8CEAC16"
    x-ms-request-id: b19f81e3-601e-005c-8050-1af06f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-1597f696844fbtvxvfb7m9xkb000000001q0000000004cv7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    21192.168.2.45864413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA701121"
    x-ms-request-id: 797b9b47-101e-005a-1e2f-1a882b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-1597f6968445mkrl9xam3u5yc000000001a000000000p98y
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    22192.168.2.45864913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB7010D66"
    x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-r154656d9bcc2bdtn1pd2qfd4c0000000w20000000006s5m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    23192.168.2.45864513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:15 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA41997E3"
    x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041015Z-r154656d9bc6kzfwvnn9vvz3c400000009pg000000008zhv
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    24192.168.2.45864813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:16 GMT
    Content-Type: text/xml
    Content-Length: 464
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97FB6C3C"
    x-ms-request-id: 0fea1e91-101e-0079-7627-1a5913000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041016Z-1597f6968449dfkf36kycw70rs00000001kg000000000hn0
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


    Session IDSource IPSource PortDestination IPDestination Port
    25192.168.2.45865313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:16 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C8E04C8"
    x-ms-request-id: 95e0fd6e-c01e-00a1-5803-1a7e4a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041016Z-1597f696844vb24jaha4z26w3n00000001c0000000006gng
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    26192.168.2.45865013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:16 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:16 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
    ETag: "0x8DC582B9748630E"
    x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041016Z-r154656d9bc7mtk716cm75thbs0000000vt000000000ehe9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    27192.168.2.45865113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:16 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DACDF62"
    x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041016Z-r154656d9bcpkd87yvea8r1dfg0000000k20000000009a4p
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    28192.168.2.45865413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:16 GMT
    Content-Type: text/xml
    Content-Length: 428
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC4F34CA"
    x-ms-request-id: 4e733f9a-d01e-00a1-074a-1a35b1000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041016Z-1597f696844jq2rssgzrsupds400000001hg00000000mfnt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    29192.168.2.45865213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:16 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:16 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
    ETag: "0x8DC582B9E8EE0F3"
    x-ms-request-id: dac0d9b0-601e-0097-08fb-19f33a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041016Z-1597f696844gnxkv9xdcpvd3zn00000001k0000000009ksd
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    30192.168.2.45865713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:17 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:17 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B988EBD12"
    x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041017Z-r154656d9bc4v6bg39gwnbf5vn0000000apg000000008hdg
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    31192.168.2.45865613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:17 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:17 GMT
    Content-Type: text/xml
    Content-Length: 499
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
    ETag: "0x8DC582B98CEC9F6"
    x-ms-request-id: 9e066682-101e-008d-6332-1a92e5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041017Z-1597f696844mcb4zga8fhwpnfg00000001bg00000000g8gd
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    32192.168.2.45865813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:17 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:17 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5815C4C"
    x-ms-request-id: e44feb8c-a01e-0084-742d-169ccd000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041017Z-r154656d9bcvjnbgheqhz2uek80000000w3000000000ct70
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    33192.168.2.45865913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:17 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:17 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB32BB5CB"
    x-ms-request-id: ec7fe94e-201e-0085-1a3d-1a34e3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041017Z-1597f6968445mkrl9xam3u5yc000000001e0000000008899
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    34192.168.2.45866013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:17 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:17 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8972972"
    x-ms-request-id: 5e6d03be-001e-0014-0a36-165151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041017Z-r154656d9bcpkd87yvea8r1dfg0000000hxg00000000rsh9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    35192.168.2.45866113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:18 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:18 GMT
    Content-Type: text/xml
    Content-Length: 420
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DAE3EC0"
    x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041018Z-1597f696844qj6xbvd61uutbps000000018g00000000khng
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


    Session IDSource IPSource PortDestination IPDestination Port
    36192.168.2.45866213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:18 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:18 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D43097E"
    x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041018Z-r154656d9bcpnqc46yk454phh800000007rg000000009ghr
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    37192.168.2.45866313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:18 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:18 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
    ETag: "0x8DC582BA909FA21"
    x-ms-request-id: 526ec6e6-401e-0015-5923-1a0e8d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041018Z-1597f696844dq2z42yxqsye8f400000001p0000000000ys5
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    38192.168.2.45866413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:18 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:18 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
    ETag: "0x8DC582B92FCB436"
    x-ms-request-id: 4fef4e97-801e-007b-44c7-15e7ab000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041018Z-r154656d9bclhnqxthdkb0ps800000000c200000000038tz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    39192.168.2.45866513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:18 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:18 GMT
    Content-Type: text/xml
    Content-Length: 423
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
    ETag: "0x8DC582BB7564CE8"
    x-ms-request-id: 7200aca2-601e-0002-6177-1aa786000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041018Z-1597f696844vzfmb9nc7adr3a800000001fg000000003dqn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


    Session IDSource IPSource PortDestination IPDestination Port
    40192.168.2.45866813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB046B576"
    x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-r154656d9bcc2bdtn1pd2qfd4c0000000w20000000006sbu
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    41192.168.2.45866613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 478
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
    ETag: "0x8DC582B9B233827"
    x-ms-request-id: 93d0904a-001e-0014-0d70-1a5151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-1597f696844pvxrzyftm324kmw00000001cg00000000ne27
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    42192.168.2.45866713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B95C61A3C"
    x-ms-request-id: 4700277e-801e-008f-589e-152c5d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-r154656d9bcn4d55dey6ma44b00000000kh000000000c82w
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    43192.168.2.45866913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 400
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2D62837"
    x-ms-request-id: 63d9808b-d01e-002b-6438-1a25fb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-1597f696844jq2rssgzrsupds400000001hg00000000mfrn
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


    Session IDSource IPSource PortDestination IPDestination Port
    44192.168.2.45867013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7D702D0"
    x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-1597f6968445mkrl9xam3u5yc000000001a000000000p9dh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    45192.168.2.45867113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 425
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BBA25094F"
    x-ms-request-id: 2c6d589e-701e-0001-7655-1ab110000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-1597f6968449dfkf36kycw70rs00000001g000000000808z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


    Session IDSource IPSource PortDestination IPDestination Port
    46192.168.2.45867313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 448
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB389F49B"
    x-ms-request-id: ba19d68d-701e-0032-3e7e-18a540000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-r154656d9bclprr71vn2nvcemn0000000w0g00000000fgr3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


    Session IDSource IPSource PortDestination IPDestination Port
    47192.168.2.45867213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2BE84FD"
    x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-1597f6968449dfkf36kycw70rs00000001f000000000bs23
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    48192.168.2.45867413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:19 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:19 GMT
    Content-Type: text/xml
    Content-Length: 491
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B98B88612"
    x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041019Z-r154656d9bc2dpb46dmu3uezks0000000kmg000000003f0x
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    49192.168.2.45867513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:20 UTC498INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:20 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
    ETag: "0x8DC582BAEA4B445"
    x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041020Z-r154656d9bccl8jh8cxn9cxxcs0000000kh000000000cw3x
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L2_T2
    X-Cache: TCP_REMOTE_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    50192.168.2.45867713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:20 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:20 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989EE75B"
    x-ms-request-id: 030f3bbf-301e-001f-0e35-1aaa3a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041020Z-1597f696844tbmpv2gk8sfx5g000000001fg000000004573
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    51192.168.2.45867813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:20 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:20 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 75229bd8-101e-000b-4f46-1a5e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041020Z-1597f696844lt47xuv87mwabmw00000001kg000000008m0q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    52192.168.2.45867913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:20 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:20 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97E6FCDD"
    x-ms-request-id: e62b5e7c-801e-0047-53ed-187265000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041020Z-r154656d9bc6m642udcg3mq41n0000000etg000000000cvq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    53192.168.2.45868013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:20 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:20 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C710B28"
    x-ms-request-id: 54db7b24-c01e-0079-66f9-19e51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041020Z-1597f6968449cxlldwc92t48ds000000018g00000000upkc
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    54192.168.2.45868113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:20 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:20 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
    ETag: "0x8DC582BA54DCC28"
    x-ms-request-id: 3883747d-501e-008c-279e-15cd39000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041020Z-r154656d9bczmvnbrzm0xmzrs40000000kmg000000005cx1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    55192.168.2.45868213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:21 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:21 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7F164C3"
    x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041021Z-r154656d9bcpnqc46yk454phh800000007ug000000001nkm
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    56192.168.2.45868313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:21 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:21 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
    ETag: "0x8DC582BA48B5BDD"
    x-ms-request-id: 75281d68-101e-000b-5148-1a5e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041021Z-1597f696844bmdq5zn58gkna6s00000001q0000000004zd3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    57192.168.2.45868413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:21 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:21 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
    ETag: "0x8DC582B9FF95F80"
    x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041021Z-r154656d9bc94jg685tuhe75qw0000000kdg00000000ksv2
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    58192.168.2.45868513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:21 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:21 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
    ETag: "0x8DC582BB650C2EC"
    x-ms-request-id: 1772c903-a01e-001e-4f54-1a49ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041021Z-1597f696844br55nk2qss7hbqw00000001m000000000etk5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    59192.168.2.45868613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:21 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:21 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3EAF226"
    x-ms-request-id: 2c827ab8-101e-0079-2f05-1a5913000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041021Z-1597f696844vb24jaha4z26w3n00000001c0000000006gw6
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


    Session IDSource IPSource PortDestination IPDestination Port
    60192.168.2.45868713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:22 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:22 GMT
    Content-Type: text/xml
    Content-Length: 485
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
    ETag: "0x8DC582BB9769355"
    x-ms-request-id: d6b9a48e-001e-0017-5328-1a0c3c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041022Z-1597f696844mcb4zga8fhwpnfg00000001g0000000001u3m
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    61192.168.2.45868813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:22 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:22 GMT
    Content-Type: text/xml
    Content-Length: 411
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989AF051"
    x-ms-request-id: 6295f8c1-101e-0034-11ca-1a96ff000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041022Z-r154656d9bcwd5vj3zknz7qfhc0000000ba0000000002q3y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    62192.168.2.45868913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:22 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:22 GMT
    Content-Type: text/xml
    Content-Length: 470
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBB181F65"
    x-ms-request-id: 38660718-101e-000b-6724-185e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041022Z-r154656d9bcc4snr2sy7ntt13c0000000fe000000000c2yd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    63192.168.2.45869013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:22 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:22 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB556A907"
    x-ms-request-id: 0f8fe9c7-e01e-0020-59f9-19de90000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041022Z-1597f696844qb8wdrgkn3usv4n00000001d000000000m2gp
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    64192.168.2.45869113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:22 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:22 GMT
    Content-Type: text/xml
    Content-Length: 502
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6A0D312"
    x-ms-request-id: 7d6f734e-e01e-0071-31a4-1508e7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041022Z-r154656d9bczmvnbrzm0xmzrs40000000km0000000006zhy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    65192.168.2.45869213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:22 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D30478D"
    x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041022Z-1597f696844jq2rssgzrsupds400000001m000000000dthh
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    66192.168.2.45869313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3F48DAE"
    x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-r154656d9bcp2td5zh846myygg0000000w0000000000gung
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    67192.168.2.45869413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BB9B6040B"
    x-ms-request-id: 0e570907-201e-003f-4105-1a6d94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-1597f696844br55nk2qss7hbqw00000001qg000000003bxd
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    68192.168.2.45869513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3CAEBB8"
    x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-r154656d9bckpfgl7fe14swubc0000000kfg00000000gp75
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    69192.168.2.45869613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB5284CCE"
    x-ms-request-id: e1dbe94c-b01e-0021-72a4-15cab7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-r154656d9bc4v6bg39gwnbf5vn0000000ak000000000mypf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    70192.168.2.45869713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91EAD002"
    x-ms-request-id: a0476a89-101e-0028-4bc7-178f64000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-r154656d9bc5gm9nqxzv5c87e800000009f000000000hzk7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    71192.168.2.45869813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 432
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
    ETag: "0x8DC582BAABA2A10"
    x-ms-request-id: 2c65b6c1-101e-0079-26fb-195913000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-1597f696844wqd6lfkgu19yfdc00000001d000000000n61g
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


    Session IDSource IPSource PortDestination IPDestination Port
    72192.168.2.45869913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:23 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA740822"
    x-ms-request-id: 801b5ab8-801e-00ac-3319-18fd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-r154656d9bcgk58qzsfr5pfzg40000000w0g00000000k2kv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    73192.168.2.45870013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
    ETag: "0x8DC582BB464F255"
    x-ms-request-id: ae768298-401e-005b-2b04-1a9c0c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-1597f696844gnxkv9xdcpvd3zn00000001dg00000000te4x
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    74192.168.2.45870113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:23 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA4037B0D"
    x-ms-request-id: 75b6adf0-e01e-0020-0d4d-1ade90000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041023Z-1597f696844vxsn8mvt69yd90000000001e000000000gkur
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    75192.168.2.45870213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC471INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:24 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6CF78C8"
    x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041024Z-r154656d9bcp2td5zh846myygg0000000w0000000000gupu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    76192.168.2.45870313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:24 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B984BF177"
    x-ms-request-id: 52f821db-f01e-005d-3b5c-1a13ba000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041024Z-1597f696844gw7pjpmmetdx48000000001bg00000000t0u3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    77192.168.2.45870413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:24 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:24 GMT
    Content-Type: text/xml
    Content-Length: 405
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
    ETag: "0x8DC582B942B6AFF"
    x-ms-request-id: ea18a89c-b01e-001e-2d22-160214000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041024Z-r154656d9bcqqgssyv95384a1c0000000w3g000000004mt3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


    Session IDSource IPSource PortDestination IPDestination Port
    78192.168.2.45870613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:24 GMT
    Content-Type: text/xml
    Content-Length: 174
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91D80E15"
    x-ms-request-id: a296851e-501e-0035-4528-1ac923000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041024Z-1597f69684468djc7awy41e1mc00000001d000000000nkg1
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


    Session IDSource IPSource PortDestination IPDestination Port
    79192.168.2.45870513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:24 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:24 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA642BF4"
    x-ms-request-id: ead951e8-601e-0070-76eb-18a0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041024Z-r154656d9bcn4d55dey6ma44b00000000kh000000000c89c
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    80192.168.2.45870713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:25 UTC564INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:25 GMT
    Content-Type: text/xml
    Content-Length: 1952
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B956B0F3D"
    x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041025Z-r154656d9bcc4snr2sy7ntt13c0000000fg0000000005yvt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    81192.168.2.45871013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:25 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:25 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:25 GMT
    Content-Type: text/xml
    Content-Length: 2592
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5B890DB"
    x-ms-request-id: 69c520f9-e01e-000c-375e-1a8e36000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041025Z-1597f696844h8t2phuc1dssvp0000000017g00000000p309
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:25 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


    Session IDSource IPSource PortDestination IPDestination Port
    82192.168.2.45870813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:25 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:25 GMT
    Content-Type: text/xml
    Content-Length: 958
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
    ETag: "0x8DC582BA0A31B3B"
    x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041025Z-r154656d9bccl8jh8cxn9cxxcs0000000khg00000000azrp
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    83192.168.2.45870913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:25 UTC491INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:25 GMT
    Content-Type: text/xml
    Content-Length: 501
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
    ETag: "0x8DC582BACFDAACD"
    x-ms-request-id: c33045cc-401e-0067-1f42-1a09c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041025Z-1597f696844h8t2phuc1dssvp0000000017000000000qf39
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


    Session IDSource IPSource PortDestination IPDestination Port
    84192.168.2.45871113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:25 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:25 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:25 GMT
    Content-Type: text/xml
    Content-Length: 3342
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
    ETag: "0x8DC582B927E47E9"
    x-ms-request-id: e14f8daf-301e-0033-24a4-15fa9c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041025Z-r154656d9bczmvnbrzm0xmzrs40000000kp00000000023xb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:25 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


    Session IDSource IPSource PortDestination IPDestination Port
    85192.168.2.45871213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:26 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:26 GMT
    Content-Type: text/xml
    Content-Length: 2284
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
    ETag: "0x8DC582BCD58BEEE"
    x-ms-request-id: 03cbdf3a-901e-00a0-7132-1a6a6d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041026Z-1597f696844tbmpv2gk8sfx5g000000001eg000000006np7
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


    Session IDSource IPSource PortDestination IPDestination Port
    86192.168.2.45871513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:26 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:26 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
    ETag: "0x8DC582BE39DFC9B"
    x-ms-request-id: c45e6f37-701e-003e-0e46-1979b3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041026Z-r154656d9bcv7txsqsufsswrks0000000kd000000000hdb1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


    Session IDSource IPSource PortDestination IPDestination Port
    87192.168.2.45871413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:26 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:26 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC681E17"
    x-ms-request-id: e1efcfd0-901e-0048-4204-1ab800000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041026Z-1597f6968448rwjgu0m52akk0400000001r0000000001mdu
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    88192.168.2.45871313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:26 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:26 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
    ETag: "0x8DC582BE3E55B6E"
    x-ms-request-id: 9b4b9655-d01e-00ad-17ed-18e942000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041026Z-r154656d9bcp2td5zh846myygg0000000vy000000000rgsh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


    Session IDSource IPSource PortDestination IPDestination Port
    89192.168.2.45871613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:26 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:26 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF66E42D"
    x-ms-request-id: eb40c01e-101e-000b-509e-155e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041026Z-r154656d9bczbzfnyr5sz58vdw0000000kkg000000004zxf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    90192.168.2.45871813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:27 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:27 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE6431446"
    x-ms-request-id: 150da670-001e-0017-4f9c-150c3c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041027Z-r154656d9bc6m642udcg3mq41n0000000et0000000001kkk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    91192.168.2.45871713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:27 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:27 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:27 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE017CAD3"
    x-ms-request-id: eccfae73-f01e-0003-4131-1a4453000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041027Z-1597f696844lt47xuv87mwabmw00000001ng0000000029ae
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


    Session IDSource IPSource PortDestination IPDestination Port
    92192.168.2.45872013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:27 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:27 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:27 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE022ECC5"
    x-ms-request-id: e5e2da3e-401e-0016-5c54-1a53e0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041027Z-1597f696844pvxrzyftm324kmw00000001h0000000005trx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    93192.168.2.45872113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:27 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:27 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:27 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE10A6BC1"
    x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041027Z-r154656d9bczbzfnyr5sz58vdw0000000khg000000008qw8
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:27 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


    Session IDSource IPSource PortDestination IPDestination Port
    94192.168.2.45871913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:27 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:27 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE12A98D"
    x-ms-request-id: 5de3abe8-501e-00a0-4033-1a9d9f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041027Z-1597f696844pvxrzyftm324kmw00000001g0000000008ncg
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


    Session IDSource IPSource PortDestination IPDestination Port
    95192.168.2.45872213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BE9DEEE28"
    x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-r154656d9bcqqgssyv95384a1c0000000w1000000000bs4x
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    96192.168.2.45872313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE12B5C71"
    x-ms-request-id: a8257f58-c01e-0079-2a44-1ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-1597f69684468djc7awy41e1mc00000001kg000000001s5z
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    97192.168.2.45872413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC591INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDC22447"
    x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-r154656d9bcpnqc46yk454phh800000007v000000000097b
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L2_T2
    X-Cache: TCP_REMOTE_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    98192.168.2.45872613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1223606"
    x-ms-request-id: 60f9f18d-f01e-003f-6af9-19d19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-1597f696844qj6xbvd61uutbps00000001dg000000002vb5
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    99192.168.2.45872513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE055B528"
    x-ms-request-id: c024300a-701e-001e-3836-1af5e6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-1597f696844br55nk2qss7hbqw00000001r0000000001wvb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


    Session IDSource IPSource PortDestination IPDestination Port
    100192.168.2.45872913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDCB4853F"
    x-ms-request-id: de1d1d81-401e-0064-31fa-1954af000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-1597f6968449cxlldwc92t48ds000000019g00000000r5a8
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    101192.168.2.45872713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:28 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
    ETag: "0x8DC582BE7262739"
    x-ms-request-id: dae695f2-d01e-0066-14a4-15ea17000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-r154656d9bc8glqfu2duqg0z1w00000005p0000000005yrq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


    Session IDSource IPSource PortDestination IPDestination Port
    102192.168.2.45872813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:28 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:28 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDEB5124"
    x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041028Z-r154656d9bc2dpb46dmu3uezks0000000keg00000000k7e1
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    103192.168.2.45873013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB779FC3"
    x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-r154656d9bcjfw87mb0kw1h2480000000kh0000000003tc7
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    104192.168.2.45873113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFD43C07"
    x-ms-request-id: 8d697180-901e-005b-33fa-192005000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-1597f696844fbtvxvfb7m9xkb000000001m000000000e79h
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


    Session IDSource IPSource PortDestination IPDestination Port
    105192.168.2.45873313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDD74D2EC"
    x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-r154656d9bc6kzfwvnn9vvz3c400000009rg000000003n73
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    106192.168.2.45873413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1427
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE56F6873"
    x-ms-request-id: 61d0b93c-f01e-003f-2a3e-1ad19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-1597f696844qb8wdrgkn3usv4n00000001h00000000063cf
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


    Session IDSource IPSource PortDestination IPDestination Port
    107192.168.2.45873513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1390
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE3002601"
    x-ms-request-id: 7d5bde9b-e01e-0071-239c-1508e7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-r154656d9bclprr71vn2nvcemn0000000w5g000000001kmc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


    Session IDSource IPSource PortDestination IPDestination Port
    108192.168.2.45873613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
    ETag: "0x8DC582BE2A9D541"
    x-ms-request-id: 03826138-301e-0033-0528-1afa9c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-1597f696844bmdq5zn58gkna6s00000001gg00000000pgxm
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


    Session IDSource IPSource PortDestination IPDestination Port
    109192.168.2.45873713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:29 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:29 UTC564INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:29 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB6AD293"
    x-ms-request-id: 2d3659d2-d01e-0066-1cca-1aea17000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041029Z-1597f696844m2gqc2hc3gbt72g00000001h000000000dtvw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    110192.168.2.45873813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:30 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:30 GMT
    Content-Type: text/xml
    Content-Length: 1391
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF58DC7E"
    x-ms-request-id: a1759df9-d01e-007a-08c7-17f38c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041030Z-r154656d9bczbzfnyr5sz58vdw0000000khg000000008r0r
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


    Session IDSource IPSource PortDestination IPDestination Port
    111192.168.2.45873913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:30 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:30 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:30 GMT
    Content-Type: text/xml
    Content-Length: 1354
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0662D7C"
    x-ms-request-id: daaa05a5-c01e-000b-4336-1ae255000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041030Z-1597f696844vxsn8mvt69yd90000000001g00000000098fb
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:30 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


    Session IDSource IPSource PortDestination IPDestination Port
    112192.168.2.45874013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:30 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:30 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:30 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCDD6400"
    x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041030Z-r154656d9bc5qmxtyvgyzcay0c0000000km00000000033e0
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    113192.168.2.45874113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:30 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:30 UTC591INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:30 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDF1E2608"
    x-ms-request-id: ecaa5255-c01e-008d-52bf-1a2eec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041030Z-1597f6968449dfkf36kycw70rs00000001f000000000bsmk
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L2_T2
    X-Cache: TCP_REMOTE_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    114192.168.2.45874213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:30 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:30 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:30 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
    ETag: "0x8DC582BE8C605FF"
    x-ms-request-id: a23272df-501e-0035-4e04-1ac923000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041030Z-1597f6968448rwjgu0m52akk0400000001p0000000007z0c
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


    Session IDSource IPSource PortDestination IPDestination Port
    115192.168.2.45874313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:31 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:31 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:31 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF497570"
    x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041031Z-r154656d9bcc2bdtn1pd2qfd4c0000000w10000000008cuz
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    116192.168.2.45874413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:31 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:31 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:31 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC2EEE03"
    x-ms-request-id: 38eaf899-f01e-00aa-70d1-198521000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041031Z-1597f696844bmdq5zn58gkna6s00000001pg00000000618b
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    117192.168.2.45874513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:31 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:31 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:31 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BEA414B16"
    x-ms-request-id: c27d0d21-301e-0051-279e-1538bb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041031Z-r154656d9bckpfgl7fe14swubc0000000kh000000000bcs0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    118192.168.2.45874613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:31 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:31 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:31 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
    ETag: "0x8DC582BE1CC18CD"
    x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041031Z-1597f696844rmb6h7netdh4d8400000001dg00000000um96
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


    Session IDSource IPSource PortDestination IPDestination Port
    119192.168.2.45874713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:31 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:31 UTC564INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:31 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB256F43"
    x-ms-request-id: c08f385d-301e-0033-1fca-1afa9c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041031Z-r154656d9bcp2td5zh846myygg0000000vz000000000n7nk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_MISS
    Accept-Ranges: bytes
    2024-10-10 04:10:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    120192.168.2.45874813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:31 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB866CDB"
    x-ms-request-id: fd6c8267-d01e-008e-5204-1a387a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-1597f696844bmdq5zn58gkna6s00000001pg0000000061an
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    121192.168.2.45874913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE5B7B174"
    x-ms-request-id: 4026f687-501e-0064-4eed-181f54000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-r154656d9bc6kzfwvnn9vvz3c400000009p000000000ay70
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    122192.168.2.45875013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
    ETag: "0x8DC582BE976026E"
    x-ms-request-id: 0fcb9223-501e-0016-193b-1a181b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-1597f696844fbtvxvfb7m9xkb000000001q0000000004dhd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


    Session IDSource IPSource PortDestination IPDestination Port
    123192.168.2.45875113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDC13EFEF"
    x-ms-request-id: 2cb90259-201e-0085-14a6-1934e3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-r154656d9bc5qmxtyvgyzcay0c0000000kdg00000000r0hq
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    124192.168.2.45875213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1425
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6BD89A1"
    x-ms-request-id: f2606c2f-301e-000c-2d9e-15323f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-r154656d9bckpfgl7fe14swubc0000000kgg00000000dpx0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


    Session IDSource IPSource PortDestination IPDestination Port
    125192.168.2.45875313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1388
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDBD9126E"
    x-ms-request-id: e26421b9-b01e-001e-0725-1a0214000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-1597f696844wqd6lfkgu19yfdc00000001cg00000000pusx
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


    Session IDSource IPSource PortDestination IPDestination Port
    126192.168.2.45875413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:32 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
    ETag: "0x8DC582BE7C66E85"
    x-ms-request-id: 9be64b94-f01e-0071-68a3-19431c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-r154656d9bcwd5vj3zknz7qfhc0000000ba0000000002qex
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:32 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    127192.168.2.45875513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:32 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB813B3F"
    x-ms-request-id: 2c62a3b1-101e-0079-3ffa-195913000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041032Z-1597f696844gnxkv9xdcpvd3zn00000001dg00000000tepu
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    128192.168.2.45875613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:32 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
    ETag: "0x8DC582BE89A8F82"
    x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-r154656d9bc94jg685tuhe75qw0000000kh0000000008b51
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    129192.168.2.45875713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:33 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE51CE7B3"
    x-ms-request-id: c01deb01-701e-001e-0a34-1af5e6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-1597f6968449cxlldwc92t48ds000000019g00000000r5n3
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    130192.168.2.45875813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:33 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCE9703A"
    x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-r154656d9bc94jg685tuhe75qw0000000kk0000000006aax
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    131192.168.2.45875913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:33 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE584C214"
    x-ms-request-id: 17a4aa42-901e-007b-5170-1aac50000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-1597f696844tbmpv2gk8sfx5g000000001bg00000000gepp
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    132192.168.2.45876013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:33 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1407
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE687B46A"
    x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-r154656d9bczbzfnyr5sz58vdw0000000keg00000000h4u0
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    133192.168.2.45876113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:33 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1370
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE62E0AB"
    x-ms-request-id: d01ace37-c01e-007a-09fb-19b877000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-1597f696844q8c67yszg3hsx0000000001e0000000007fyh
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    134192.168.2.45876213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:33 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:33 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:33 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE156D2EE"
    x-ms-request-id: 4ec80adc-b01e-0098-309c-15cead000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041033Z-r154656d9bcmxqxrqrw0qrf8hg0000000erg00000000gk7w
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


    Session IDSource IPSource PortDestination IPDestination Port
    135192.168.2.45876313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:34 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:34 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:34 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
    ETag: "0x8DC582BEDC8193E"
    x-ms-request-id: cd35b86e-901e-007b-4e19-18ac50000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041034Z-r154656d9bcqqgssyv95384a1c0000000w2g0000000092nv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    136192.168.2.45876413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:34 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:34 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:34 GMT
    Content-Type: text/xml
    Content-Length: 1406
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB16F27E"
    x-ms-request-id: a8614427-c01e-0079-6e58-1ae51a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041034Z-1597f696844vzfmb9nc7adr3a800000001a000000000pwn4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:34 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    137192.168.2.45876513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:34 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:34 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:34 GMT
    Content-Type: text/xml
    Content-Length: 1369
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE32FE1A2"
    x-ms-request-id: 0344f3d2-901e-0083-6a27-1abb55000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041034Z-1597f696844gnxkv9xdcpvd3zn00000001n0000000003u4z
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:34 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


    Session IDSource IPSource PortDestination IPDestination Port
    138192.168.2.45876613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:34 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:34 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:34 GMT
    Content-Type: text/xml
    Content-Length: 1414
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE03B051D"
    x-ms-request-id: 0ff33800-501e-008f-0d3d-1a9054000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041034Z-1597f696844dq2z42yxqsye8f400000001mg000000004mgh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:34 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    139192.168.2.45876713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:34 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:34 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:34 GMT
    Content-Type: text/xml
    Content-Length: 1377
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
    ETag: "0x8DC582BEAFF0125"
    x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041034Z-r154656d9bclprr71vn2nvcemn0000000w300000000088py
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:34 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    140192.168.2.45876813.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:35 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:35 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:35 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0A2434F"
    x-ms-request-id: 4b30049a-801e-00a3-3d46-197cfb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041035Z-r154656d9bc4v6bg39gwnbf5vn0000000apg000000008k5m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


    Session IDSource IPSource PortDestination IPDestination Port
    141192.168.2.45876913.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:35 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:35 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:35 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE54CA33F"
    x-ms-request-id: 7d5ba60a-301e-0099-643d-1a6683000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041035Z-1597f696844bmdq5zn58gkna6s00000001n000000000a481
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    142192.168.2.45877013.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:35 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:35 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:35 GMT
    Content-Type: text/xml
    Content-Length: 1409
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFC438CF"
    x-ms-request-id: f95008c7-001e-0082-183d-1a5880000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041035Z-1597f696844h4hhwdarr1hac8400000001a000000000ncqh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:35 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


    Session IDSource IPSource PortDestination IPDestination Port
    143192.168.2.45877113.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:35 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:35 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:35 GMT
    Content-Type: text/xml
    Content-Length: 1372
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6669CA7"
    x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041035Z-r154656d9bc8ljwwac0k5w3kn800000002pg000000007knx
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:35 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


    Session IDSource IPSource PortDestination IPDestination Port
    144192.168.2.45877213.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:35 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:35 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:35 GMT
    Content-Type: text/xml
    Content-Length: 1408
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1038EF2"
    x-ms-request-id: 46065484-801e-0015-382b-1af97f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041035Z-1597f696844h4hhwdarr1hac8400000001e0000000007pde
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:35 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    145192.168.2.45877313.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:36 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:36 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:36 GMT
    Content-Type: text/xml
    Content-Length: 1371
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
    ETag: "0x8DC582BED3D048D"
    x-ms-request-id: 84b35c41-201e-0071-21f9-19ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041036Z-1597f696844h4hhwdarr1hac8400000001b000000000ggcd
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:36 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    146192.168.2.45877413.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:36 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:36 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:36 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE0F427E7"
    x-ms-request-id: 8f8360ee-801e-0035-5534-1a752a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041036Z-1597f696844tbmpv2gk8sfx5g000000001fg0000000045x7
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:36 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


    Session IDSource IPSource PortDestination IPDestination Port
    147192.168.2.45877513.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:36 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:36 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:36 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDD0A87E5"
    x-ms-request-id: f4108e74-801e-0047-4197-197265000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041036Z-r154656d9bcjfw87mb0kw1h2480000000kgg000000005b7g
    x-fd-int-roxy-purgeid: 0
    X-Cache-Info: L1_T2
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-10 04:10:36 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    148192.168.2.45877713.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:36 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:36 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:36 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDEA1B544"
    x-ms-request-id: 78fb224f-601e-0070-7e39-1aa0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041036Z-1597f696844fjnht9rzs5nmkvn00000001hg00000000mgxd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:36 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    149192.168.2.45877613.107.253.45443
    TimestampBytes transferredDirectionData
    2024-10-10 04:10:36 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-10 04:10:36 UTC584INHTTP/1.1 200 OK
    Date: Thu, 10 Oct 2024 04:10:36 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDEC600CC"
    x-ms-request-id: a26cc4b3-101e-007a-5036-16047e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241010T041036Z-r154656d9bc4v6bg39gwnbf5vn0000000aqg000000005nua
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    X-Cache-Info: L1_T2
    Accept-Ranges: bytes
    2024-10-10 04:10:36 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


    020406080s020406080100

    Click to jump to process

    020406080s0.0050100MB

    Click to jump to process

    Target ID:0
    Start time:00:09:12
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:00:09:13
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 --field-trial-handle=2444,i,10133192281464703764,4143505824350868707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:00:09:16
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://blacksaltys.com"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:6
    Start time:00:09:35
    Start date:10/10/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7699e0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly