Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8

Overview

General Information

Sample URL:https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8
Analysis ID:1541284
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,16804323154904378785,499490639928123209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 2196 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:64150 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2LrwbxL9hs3cZLO&MD=smBpXuWl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2LrwbxL9hs3cZLO&MD=smBpXuWl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: livevideo01.ktvb.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 64209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64220
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64218
Source: unknownNetwork traffic detected: HTTP traffic on port 64250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64211
Source: unknownNetwork traffic detected: HTTP traffic on port 64170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 64193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64217
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64216
Source: unknownNetwork traffic detected: HTTP traffic on port 64176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64230
Source: unknownNetwork traffic detected: HTTP traffic on port 64204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64221
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64224
Source: unknownNetwork traffic detected: HTTP traffic on port 64158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64226
Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64225
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64227
Source: unknownNetwork traffic detected: HTTP traffic on port 64152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64241
Source: unknownNetwork traffic detected: HTTP traffic on port 64169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64236
Source: unknownNetwork traffic detected: HTTP traffic on port 64199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64251
Source: unknownNetwork traffic detected: HTTP traffic on port 64237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64250
Source: unknownNetwork traffic detected: HTTP traffic on port 64262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64252
Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64244
Source: unknownNetwork traffic detected: HTTP traffic on port 64194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64245
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64247
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 64211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 64177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 64234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 64205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 64260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 64151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 64168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 64255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 64178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 64210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 64233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64207
Source: unknownNetwork traffic detected: HTTP traffic on port 64190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64209
Source: unknownNetwork traffic detected: HTTP traffic on port 64244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64200
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64204
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64186
Source: unknownNetwork traffic detected: HTTP traffic on port 64167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64177
Source: unknownNetwork traffic detected: HTTP traffic on port 64218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64192
Source: unknownNetwork traffic detected: HTTP traffic on port 64235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64193
Source: unknownNetwork traffic detected: HTTP traffic on port 64155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64197
Source: unknownNetwork traffic detected: HTTP traffic on port 64229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64190
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64189
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64188
Source: unknownNetwork traffic detected: HTTP traffic on port 64179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64199
Source: unknownNetwork traffic detected: HTTP traffic on port 64172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 64206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64260
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64262
Source: unknownNetwork traffic detected: HTTP traffic on port 64263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64261
Source: unknownNetwork traffic detected: HTTP traffic on port 64257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64263
Source: unknownNetwork traffic detected: HTTP traffic on port 64240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64254
Source: unknownNetwork traffic detected: HTTP traffic on port 64231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64256
Source: unknownNetwork traffic detected: HTTP traffic on port 64214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64258
Source: unknownNetwork traffic detected: HTTP traffic on port 64197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64153
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64161
Source: unknownNetwork traffic detected: HTTP traffic on port 64175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64164
Source: unknownNetwork traffic detected: HTTP traffic on port 64181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64158
Source: unknownNetwork traffic detected: HTTP traffic on port 64159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64157
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64159
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64170
Source: unknownNetwork traffic detected: HTTP traffic on port 64153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64176
Source: unknownNetwork traffic detected: HTTP traffic on port 64258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64175
Source: unknownNetwork traffic detected: HTTP traffic on port 64241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64166
Source: unknownNetwork traffic detected: HTTP traffic on port 64230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64168
Source: unknownNetwork traffic detected: HTTP traffic on port 64213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64198 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/3@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\450ef022-7f60-42ef-a806-accb0a7494da.tmpJump to behavior
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2196:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,16804323154904378785,499490639928123209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,16804323154904378785,499490639928123209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1541284 URL: https://livevideo01.ktvb.co... Startdate: 24/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 13 2->5         started        8 OpenWith.exe 18 9 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 138, 443, 49739 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 142.250.185.132, 443, 49739 GOOGLEUS United States 12->19 21 142.250.186.68, 443, 64159 GOOGLEUS United States 12->21 23 livevideo01.ktvb.com 12->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        livevideo01.ktvb.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.186.68
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1541284
          Start date and time:2024-10-24 16:55:11 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 16s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@18/3@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.46, 142.250.110.84, 2.16.238.142, 2.16.238.157, 34.104.35.123, 93.184.221.240, 192.229.221.95, 52.165.164.15, 142.250.186.131
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, livevideo01.ktvb.com.akamaized.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, a1805.z.akamai.net, wu-b-net.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8
          TimeTypeDescription
          10:57:21API Interceptor1x Sleep call for process: OpenWith.exe modified
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:M3U playlist, ASCII text
          Category:dropped
          Size (bytes):818
          Entropy (8bit):5.376256569670729
          Encrypted:false
          SSDEEP:24:OfH+zA7NzxoZIy2opBcoZNIp3oZ/KgEoZ1uK7wt:OfHg4/W3c9JzNcJ+
          MD5:600C79896D9BCE7C83BEACB72E56AB4E
          SHA1:2A255673338EAC30D435F176218C94611664FAE5
          SHA-256:44C967FDAD6C47A526E3DB83CC4E39A247BCF4FB8C6BD85E6C31D0BC57F37E49
          SHA-512:58ED1E68279195CFBB3D060EF9FEC33F28FF45846A1A6F942CC2A0F59AF6576F8FABEB9AFF4EAAE621CE63C288DB7D80F2DC479C83804A8BD61E43FEF15BE4D9
          Malicious:false
          Reputation:low
          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=CLOSED-CAPTIONS,GROUP-ID="CC",LANGUAGE="ENG",NAME="English (United States)",INSTREAM-ID="CC1".#EXT-X-STREAM-INF:BANDWIDTH=5006804,AVERAGE-BANDWIDTH=5711200,CODECS="avc1.640028,mp4a.40.2",RESOLUTION=1920x1080,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-1.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=3176404,AVERAGE-BANDWIDTH=3440800,CODECS="avc1.64001f,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-2.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1029204,AVERAGE-BANDWIDTH=765600,CODECS="avc1.77.30,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-3.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=2164324,AVERAGE-BANDWIDTH=2085600,CODECS="avc1.4d401f,mp4a.40.2",RESOLUTION=960x540,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-4.m3u8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:M3U playlist, ASCII text
          Category:dropped
          Size (bytes):818
          Entropy (8bit):5.376256569670729
          Encrypted:false
          SSDEEP:24:OfH+zA7NzxoZIy2opBcoZNIp3oZ/KgEoZ1uK7wt:OfHg4/W3c9JzNcJ+
          MD5:600C79896D9BCE7C83BEACB72E56AB4E
          SHA1:2A255673338EAC30D435F176218C94611664FAE5
          SHA-256:44C967FDAD6C47A526E3DB83CC4E39A247BCF4FB8C6BD85E6C31D0BC57F37E49
          SHA-512:58ED1E68279195CFBB3D060EF9FEC33F28FF45846A1A6F942CC2A0F59AF6576F8FABEB9AFF4EAAE621CE63C288DB7D80F2DC479C83804A8BD61E43FEF15BE4D9
          Malicious:false
          Reputation:low
          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=CLOSED-CAPTIONS,GROUP-ID="CC",LANGUAGE="ENG",NAME="English (United States)",INSTREAM-ID="CC1".#EXT-X-STREAM-INF:BANDWIDTH=5006804,AVERAGE-BANDWIDTH=5711200,CODECS="avc1.640028,mp4a.40.2",RESOLUTION=1920x1080,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-1.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=3176404,AVERAGE-BANDWIDTH=3440800,CODECS="avc1.64001f,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-2.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1029204,AVERAGE-BANDWIDTH=765600,CODECS="avc1.77.30,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-3.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=2164324,AVERAGE-BANDWIDTH=2085600,CODECS="avc1.4d401f,mp4a.40.2",RESOLUTION=960x540,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-4.m3u8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:M3U playlist, ASCII text
          Category:dropped
          Size (bytes):818
          Entropy (8bit):5.376256569670729
          Encrypted:false
          SSDEEP:24:OfH+zA7NzxoZIy2opBcoZNIp3oZ/KgEoZ1uK7wt:OfHg4/W3c9JzNcJ+
          MD5:600C79896D9BCE7C83BEACB72E56AB4E
          SHA1:2A255673338EAC30D435F176218C94611664FAE5
          SHA-256:44C967FDAD6C47A526E3DB83CC4E39A247BCF4FB8C6BD85E6C31D0BC57F37E49
          SHA-512:58ED1E68279195CFBB3D060EF9FEC33F28FF45846A1A6F942CC2A0F59AF6576F8FABEB9AFF4EAAE621CE63C288DB7D80F2DC479C83804A8BD61E43FEF15BE4D9
          Malicious:false
          Reputation:low
          Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=CLOSED-CAPTIONS,GROUP-ID="CC",LANGUAGE="ENG",NAME="English (United States)",INSTREAM-ID="CC1".#EXT-X-STREAM-INF:BANDWIDTH=5006804,AVERAGE-BANDWIDTH=5711200,CODECS="avc1.640028,mp4a.40.2",RESOLUTION=1920x1080,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-1.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=3176404,AVERAGE-BANDWIDTH=3440800,CODECS="avc1.64001f,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-2.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1029204,AVERAGE-BANDWIDTH=765600,CODECS="avc1.77.30,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-3.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=2164324,AVERAGE-BANDWIDTH=2085600,CODECS="avc1.4d401f,mp4a.40.2",RESOLUTION=960x540,FRAME-RATE=29.970,CLOSED-CAPTIONS="CC".live-4.m3u8.
          No static file info
          Icon Hash:b29a8a8e86868381
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 16:56:08.254980087 CEST49675443192.168.2.4173.222.162.32
          Oct 24, 2024 16:56:12.232574940 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:12.232626915 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:12.232698917 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:12.232938051 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:12.232949972 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:13.054888010 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:13.054955959 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:13.055051088 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:13.056457043 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:13.056473970 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:13.099173069 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:13.102519035 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:13.102550983 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:13.104119062 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:13.104218006 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:13.104973078 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:13.105043888 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:13.162450075 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:13.162467003 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:13.207700968 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:13.909852982 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:13.909910917 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:13.914258957 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:13.914288044 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:13.914635897 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:13.957595110 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.135766983 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.183331966 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:14.379582882 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:14.380480051 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.380516052 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:14.380525112 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.380932093 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:14.381016970 CEST44349740184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:14.381063938 CEST49740443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.432622910 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.432686090 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:14.432754993 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.433124065 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:14.433139086 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.297198057 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.297287941 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:15.299010992 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:15.299053907 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.300172091 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.301507950 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:15.343336105 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.546494961 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.546902895 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.547110081 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:15.553489923 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:15.553534985 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:15.553580046 CEST49741443192.168.2.4184.28.90.27
          Oct 24, 2024 16:56:15.553596020 CEST44349741184.28.90.27192.168.2.4
          Oct 24, 2024 16:56:22.095941067 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:22.096035004 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:22.096115112 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:22.098066092 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:22.098102093 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:23.098505020 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:23.098568916 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:23.098625898 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:23.216928959 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:23.217019081 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:23.221350908 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:23.221381903 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:23.221621037 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:23.269190073 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.117491007 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.159363985 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493361950 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493401051 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493411064 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493509054 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.493549109 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493568897 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493599892 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.493627071 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.493760109 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.493830919 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.493839979 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.537444115 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.617957115 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.618007898 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:24.618346930 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:24.695991993 CEST49739443192.168.2.4142.250.185.132
          Oct 24, 2024 16:56:24.696033955 CEST44349739142.250.185.132192.168.2.4
          Oct 24, 2024 16:56:25.350625992 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:25.350697994 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:56:25.350737095 CEST49742443192.168.2.44.175.87.197
          Oct 24, 2024 16:56:25.350755930 CEST443497424.175.87.197192.168.2.4
          Oct 24, 2024 16:57:02.361618042 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:02.361710072 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:02.362073898 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:02.362143040 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:02.362160921 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:02.447402000 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:02.447449923 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:02.447563887 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:02.447817087 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:02.447837114 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.129050970 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.129132986 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.133883953 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.133913040 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.134272099 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.144090891 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.187370062 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.399668932 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.399729013 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.399800062 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.399833918 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.399898052 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.401741028 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.401782990 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.401808977 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.401825905 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.401854038 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.401887894 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.517008066 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.517056942 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.517081022 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.517106056 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.517134905 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.517168045 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.518879890 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.518927097 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.518928051 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.518965006 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.518978119 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.519005060 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.519023895 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.520786047 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.520829916 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.520845890 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.520862103 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.520886898 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.520910978 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.575625896 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.575675964 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.575700045 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.575715065 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.575752020 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.575773001 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.582010984 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.582077980 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.584358931 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.584373951 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.584618092 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.598537922 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.634517908 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.634567976 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.634654045 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.634654045 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.634674072 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.634762049 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.635741949 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.635787010 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.635823011 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.635837078 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.635869026 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.636107922 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.636653900 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.636694908 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.636775970 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.636775970 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.636792898 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.639206886 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.643328905 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.693053961 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.693099022 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.693156004 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.693224907 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.693264961 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.693357944 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.751297951 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.751399040 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.751432896 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.751497984 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.751535892 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.751607895 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.752249956 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.752291918 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.752335072 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.752350092 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.752382994 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.752509117 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753099918 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753139019 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753190041 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753204107 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753252029 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753309965 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753582954 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753724098 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753739119 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753765106 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753774881 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753817081 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753851891 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753870010 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.753906012 CEST49748443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.753916025 CEST4434974813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.797486067 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.797573090 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.797658920 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.799405098 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.799417019 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.799436092 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.799447060 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.799519062 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.799525023 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.801218987 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.801242113 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.801258087 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.801300049 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.801753044 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.801779985 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.801789045 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.801790953 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.801976919 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.802006960 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.802026987 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.802037001 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.802086115 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.802102089 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.802259922 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:03.802270889 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:03.971540928 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.971565008 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.971584082 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.971678019 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.971678019 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.971709967 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.971849918 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.973376989 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.973448038 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.973491907 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:03.973500013 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:03.973529100 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:04.021238089 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:04.021238089 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:04.021260023 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:04.021291971 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:04.021498919 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:04.021528006 CEST443497494.175.87.197192.168.2.4
          Oct 24, 2024 16:57:04.021675110 CEST49749443192.168.2.44.175.87.197
          Oct 24, 2024 16:57:04.583419085 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584286928 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584342957 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.584394932 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584629059 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584635973 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.584645987 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584647894 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584678888 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.584745884 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.584989071 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.585004091 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.585216999 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.585237980 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.585544109 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.585550070 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.585834980 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.585845947 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.586013079 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.586016893 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.611749887 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.612104893 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.612112045 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.612481117 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.612485886 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.713695049 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.713718891 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.713799000 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.713845015 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.713879108 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.714041948 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.714075089 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.714102030 CEST49753443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.714116096 CEST4434975313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.716026068 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.716176033 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.716397047 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.716425896 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.716443062 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.716456890 CEST49751443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.716464043 CEST4434975113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.717112064 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.717154980 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.717276096 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.717494011 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.717521906 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.717902899 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.717931032 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.718003988 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.718039036 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.718135118 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.718260050 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.718260050 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.718276978 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.718470097 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.718507051 CEST4434975013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.718555927 CEST49750443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.719183922 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.719219923 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.719264984 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.719409943 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.719430923 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.720680952 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.720778942 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.720865011 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.720962048 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.720989943 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.721283913 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.721307039 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.721359015 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.721374989 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.721465111 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.721525908 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.721525908 CEST49752443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.721541882 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.721549034 CEST4434975213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.723718882 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.723727942 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.723790884 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.723947048 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.723958969 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.902276993 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.902450085 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.902513981 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.902560949 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.902573109 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.902587891 CEST49754443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.902591944 CEST4434975413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.904947996 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.904994965 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:04.905066967 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.905205965 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:04.905231953 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.449467897 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.449935913 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.449978113 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.450535059 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.450541019 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.476181030 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.476627111 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.476686001 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.477013111 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.477025986 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.482265949 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.482609034 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.482635975 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.483135939 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.483148098 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.579694986 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.579833984 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.579896927 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.580014944 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.580039978 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.580054998 CEST49755443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.580064058 CEST4434975513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.583039999 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.583072901 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.583158016 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.583331108 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.583343029 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.591443062 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.591797113 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.591857910 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.592325926 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.592338085 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.606842995 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.607183933 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.607275963 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.607346058 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.607377052 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.607409000 CEST49757443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.607424021 CEST4434975713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.610102892 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.610146999 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.610295057 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.610491037 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.610510111 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.625286102 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.625345945 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.625663042 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.625785112 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.625823975 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.625852108 CEST49758443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.625868082 CEST4434975813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.627732038 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.627756119 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.627830982 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.627948046 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.627959967 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.721590996 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.721724987 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.721817970 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.721853971 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.721853971 CEST49756443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.721874952 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.721894979 CEST4434975613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.724759102 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.724780083 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.724850893 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.725018024 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.725033045 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.732425928 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.732800007 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.732832909 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.733367920 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.733378887 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.863925934 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.865048885 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.865236044 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.865236044 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.865236044 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.867985964 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.868069887 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:05.868144989 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.868284941 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:05.868304014 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.175945044 CEST49759443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.176012039 CEST4434975913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.359586000 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.360080957 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.360114098 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.360515118 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.360521078 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.378999949 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.379338980 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.379358053 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.379812002 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.379817963 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.471682072 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.472079992 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.472101927 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.472445965 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.472450972 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.492182016 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.493357897 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.493402004 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.493463039 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.493463993 CEST49761443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.493478060 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.493486881 CEST4434976113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.496124983 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.496181011 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.496256113 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.496378899 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.496406078 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.512926102 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.512988091 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.513098955 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.513127089 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.513142109 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.513164043 CEST49762443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.513178110 CEST4434976213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.515364885 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.515398979 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.515454054 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.515563011 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.515573978 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.607590914 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.608294964 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.608294964 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.608345985 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.608370066 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.737684011 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.737946987 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.738080978 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.738080978 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.738430023 CEST49764443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.738442898 CEST4434976413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.740638971 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.740689039 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.740967989 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.741046906 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.741060972 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.866836071 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.866981983 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.867142916 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.867142916 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.867209911 CEST49763443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.867222071 CEST4434976313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.869657040 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.869698048 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.869926929 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.869926929 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.869951010 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.903259039 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.903801918 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.903829098 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:06.904146910 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:06.904153109 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.117510080 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.117729902 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.117861032 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.117861032 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.117861032 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.120848894 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.120901108 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.121325016 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.121325016 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.121366978 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.244287968 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.244780064 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.244812965 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.245454073 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.245476007 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.261524916 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.261933088 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.262008905 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.262478113 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.262492895 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.393384933 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.393528938 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.393831968 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.393831968 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.394076109 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.394104958 CEST49766443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.394139051 CEST4434976613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.395651102 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.396745920 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.396775961 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.396825075 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.396825075 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.396868944 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.396888018 CEST49765443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.396914959 CEST4434976513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.398634911 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.398646116 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.399152994 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.399178982 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.399288893 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.399362087 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.399373055 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.426064014 CEST49760443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.426089048 CEST4434976013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.479168892 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.480109930 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.480109930 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.480149984 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.480174065 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.680533886 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.681133032 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.681207895 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.681287050 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.681288004 CEST49767443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.681328058 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.681350946 CEST4434976713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.684045076 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.684098959 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.684222937 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.684379101 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.684393883 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.853379965 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.853760958 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.853775978 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.854175091 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.854181051 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.928582907 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.928987980 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.928999901 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.929565907 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.929570913 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.985527039 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.985748053 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.985835075 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.985887051 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.985912085 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.985925913 CEST49769443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.985934019 CEST4434976913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.989563942 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.989605904 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:07.989677906 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.989825010 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:07.989840984 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.071006060 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.071176052 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.071233988 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.071383953 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.071400881 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.071418047 CEST49768443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.071423054 CEST4434976813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.074433088 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.074528933 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.074624062 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.074757099 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.074783087 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.122349977 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.122730017 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.122741938 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.123301983 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.123306990 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.147208929 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.147532940 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.147551060 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.148066998 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.148075104 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.252679110 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.252968073 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.253021002 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.253062963 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.253093958 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.253107071 CEST49770443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.253110886 CEST4434977013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.255943060 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.255980968 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.256161928 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.256285906 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.256303072 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.286163092 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.286751986 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.286813021 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.286853075 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.286860943 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.286891937 CEST49771443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.286899090 CEST4434977113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.288986921 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.289009094 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.289057970 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.289159060 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.289164066 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.434895039 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.435709000 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.435746908 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.436388016 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.436394930 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.585742950 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.585887909 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.585982084 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.586332083 CEST49772443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.586353064 CEST4434977213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.595063925 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.595113993 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.595172882 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.595593929 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.595611095 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.735364914 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.736229897 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.736258984 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.737493038 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.737498045 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.839994907 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.840995073 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.841056108 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.842093945 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.842108965 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.867571115 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.867732048 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.867794037 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.869546890 CEST49774443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.869565010 CEST4434977413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.875022888 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.875063896 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.875128984 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.875407934 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.875425100 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.972158909 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.972232103 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.972404957 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.972574949 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.972574949 CEST49775443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.972611904 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.972640038 CEST4434977513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.975402117 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.975450993 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:08.975518942 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.975815058 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:08.975843906 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.000133038 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.000627995 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.000652075 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.001198053 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.001204967 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.040245056 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.042942047 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.042963982 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.044131994 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.044138908 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.135396004 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.135622978 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.135694027 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.138144016 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.138164997 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.138178110 CEST49776443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.138185978 CEST4434977613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.143857002 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.143903971 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.144023895 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.144244909 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.144262075 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.173409939 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.173676014 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.173732042 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.173939943 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.173959017 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.174015045 CEST49777443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.174035072 CEST4434977713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.176100969 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.176153898 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.176209927 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.176656008 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.176686049 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.333950996 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.334633112 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.334655046 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.335447073 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.335453033 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.464550972 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.464710951 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.464773893 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.464911938 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.464935064 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.464946985 CEST49778443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.464956045 CEST4434977813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.467770100 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.467820883 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.467890024 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.468038082 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.468050957 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.602247000 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.602689028 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.602705002 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.603269100 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.603276014 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.729921103 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.730144978 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.730245113 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.730284929 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.730307102 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.730321884 CEST49779443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.730328083 CEST4434977913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.730480909 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.731065035 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.731118917 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.731700897 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.731714010 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.732883930 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.732923031 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.732991934 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.733134985 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.733144045 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.863250971 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.863332987 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.863512993 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.864296913 CEST49780443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.864327908 CEST4434978013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.870307922 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.870358944 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.870435953 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.871344090 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.871360064 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.884424925 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.886859894 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.886883974 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.887824059 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.887829065 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.969429970 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.969958067 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.969999075 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:09.970725060 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:09.970741987 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.018511057 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.019162893 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.019228935 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.019488096 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.019505024 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.019517899 CEST49781443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.019526005 CEST4434978113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.025913954 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.025952101 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.026130915 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.026410103 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.026424885 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.171612024 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.171694994 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.171756029 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.172272921 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.172306061 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.172333002 CEST49782443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.172348976 CEST4434978213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.175175905 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.175225973 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.175326109 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.175471067 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.175488949 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.211278915 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.211770058 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.211788893 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.212591887 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.212599039 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.341080904 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.341854095 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.341914892 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.342022896 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.342036009 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.342057943 CEST49783443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.342065096 CEST4434978313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.346322060 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.346360922 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.346435070 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.346651077 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.346667051 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.484251976 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.484790087 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.484821081 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.485620022 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.485626936 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.618561983 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.618936062 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.619002104 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.619237900 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.619255066 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.619282007 CEST49784443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.619287014 CEST4434978413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.620671034 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.621885061 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.621906996 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.622982979 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.622988939 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.626308918 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.626398087 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.626508951 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.626677036 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.626713037 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.753547907 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.753686905 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.753750086 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.753793001 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.753812075 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.753823042 CEST49785443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.753830910 CEST4434978513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.756732941 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.756803036 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.756889105 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.757006884 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.757028103 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.814788103 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.815253973 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.815268040 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.815701008 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.815706015 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.906872988 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.907305002 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.907337904 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.907701015 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.907706976 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.946782112 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.949470997 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.949554920 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.949587107 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.949595928 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.949611902 CEST49786443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.949615955 CEST4434978613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.952073097 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.952131033 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:10.952208996 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.952580929 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:10.952611923 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.037252903 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.037448883 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.037507057 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.037580013 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.037594080 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.037610054 CEST49787443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.037616014 CEST4434978713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.040911913 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.040942907 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.041007996 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.041284084 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.041297913 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.087562084 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.088047028 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.088068962 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.088948011 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.088954926 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.184210062 CEST6415053192.168.2.41.1.1.1
          Oct 24, 2024 16:57:11.190612078 CEST53641501.1.1.1192.168.2.4
          Oct 24, 2024 16:57:11.190717936 CEST6415053192.168.2.41.1.1.1
          Oct 24, 2024 16:57:11.190923929 CEST6415053192.168.2.41.1.1.1
          Oct 24, 2024 16:57:11.197335005 CEST53641501.1.1.1192.168.2.4
          Oct 24, 2024 16:57:11.217116117 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.217439890 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.217509031 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.217900038 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.217933893 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.217959881 CEST49788443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.217974901 CEST4434978813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.222945929 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.222997904 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.223192930 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.223551035 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.223560095 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.385622978 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.386332035 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.386367083 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.386787891 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.386805058 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.483774900 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.484302998 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.484323025 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.484905958 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.484915018 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.516417980 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.516632080 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.516726017 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.516808987 CEST49789443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.516838074 CEST4434978913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.520720959 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.520817041 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.521030903 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.521327972 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.521368027 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.612194061 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.612483025 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.612561941 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.612729073 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.612729073 CEST49790443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.612771988 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.612797976 CEST4434979013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.617103100 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.617144108 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.617202997 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.617427111 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.617441893 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.729531050 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.729959011 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.729993105 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.730658054 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.730664968 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.780472040 CEST53641501.1.1.1192.168.2.4
          Oct 24, 2024 16:57:11.781110048 CEST6415053192.168.2.41.1.1.1
          Oct 24, 2024 16:57:11.787009954 CEST53641501.1.1.1192.168.2.4
          Oct 24, 2024 16:57:11.787077904 CEST6415053192.168.2.41.1.1.1
          Oct 24, 2024 16:57:11.814456940 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.814948082 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.814991951 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.815670013 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.815680981 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.863193989 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.863718987 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.863785028 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.863929033 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.863929033 CEST49791443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.863964081 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.863986969 CEST4434979113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.867033005 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.867074013 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.867153883 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.867292881 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.867300034 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.976222992 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.976910114 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.977072954 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.977212906 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.977659941 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.977695942 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.978563070 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.978570938 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.978785038 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.978785038 CEST49792443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.978828907 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.978858948 CEST4434979213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.985568047 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.985616922 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:11.985692978 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.986521959 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:11.986551046 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.115205050 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.115906954 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.116079092 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.116079092 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.116079092 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.118364096 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.118407011 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.118494987 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.118669987 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.118685961 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.254486084 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.254952908 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.254985094 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.255422115 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.255428076 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.361653090 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.362086058 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.362117052 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.362535954 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.362543106 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.387141943 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.387222052 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.387290955 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.387422085 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.387438059 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.387449980 CEST64152443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.387455940 CEST4436415213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.390780926 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.390839100 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.390925884 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.391165972 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.391196966 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.425920963 CEST64151443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.425950050 CEST4436415113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.426543951 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:12.426582098 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:12.426640987 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:12.427282095 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:12.427297115 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:12.494818926 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.494983912 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.495033979 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.496067047 CEST64153443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.496083021 CEST4436415313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.500611067 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.500701904 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.500782967 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.501374960 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.501410961 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.624607086 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.625019073 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.625036955 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.625516891 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.625524044 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.729370117 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.729912043 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.729957104 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.730809927 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.730833054 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.860368967 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.860450029 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.860460043 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.860554934 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.860709906 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.860709906 CEST64156443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.860750914 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.860775948 CEST4436415613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.860965967 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.861031055 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.861377954 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.861407995 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.863297939 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.863336086 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.863490105 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.863625050 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.863631964 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.929357052 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.929843903 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.929894924 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.929934025 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.929949999 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.929963112 CEST64155443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.929970026 CEST4436415513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.932085037 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.932180882 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.932271957 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.932425976 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.932466984 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.991871119 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.991946936 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.992013931 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.992182970 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.992182970 CEST64157443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.992218971 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.992249966 CEST4436415713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.994153023 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.994179010 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:12.994355917 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.994508982 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:12.994533062 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.114593029 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.114947081 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.114984035 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.115350962 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.115362883 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.247600079 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.248023987 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.248095036 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.248411894 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.248429060 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.269426107 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.269737005 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.269881964 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.269882917 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.269948006 CEST64158443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.269977093 CEST4436415813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.272439957 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.272489071 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.272557974 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.272691965 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.272705078 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.306133032 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:13.306411028 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:13.306437016 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:13.306900978 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:13.307286978 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:13.307383060 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:13.347518921 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:13.385571003 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.385719061 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.385801077 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.385921955 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.385921955 CEST64160443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.385968924 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.385996103 CEST4436416013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.388667107 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.388710022 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.388866901 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.388936043 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.388943911 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.606004953 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.606558084 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.606574059 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.606868982 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.606873989 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.662062883 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.662419081 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.662467957 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.662777901 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.662787914 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.729389906 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.730081081 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.730081081 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.730093956 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.730106115 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.741246939 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.741363049 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.741492987 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.741493940 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.742896080 CEST64161443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.742912054 CEST4436416113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.743849039 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.743897915 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.744100094 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.744138956 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.744157076 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.795269966 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.795682907 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.795777082 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.795777082 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.796127081 CEST64162443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.796156883 CEST4436416213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.798109055 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.798140049 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.798599958 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.798599958 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.798625946 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.856766939 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.856980085 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.857131958 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.857131958 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.857237101 CEST64163443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.857251883 CEST4436416313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.859802961 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.859896898 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:13.860265017 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.860265017 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:13.860344887 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.019480944 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.020391941 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.020392895 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.020421028 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.020441055 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.128968954 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.129569054 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.129592896 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.131344080 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.131350994 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.153172016 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.153330088 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.153486967 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.153487921 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.153487921 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.155911922 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.155945063 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.156198025 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.156198025 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.156227112 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.259426117 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.259501934 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.259763002 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.259763002 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.259843111 CEST64165443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.259861946 CEST4436416513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.262306929 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.262407064 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.262671947 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.262671947 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.262759924 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.456984997 CEST64164443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.457065105 CEST4436416413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.592468023 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.592987061 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.593044996 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.593508959 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.593523026 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.601852894 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.602478981 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.602478981 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.602545023 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.602579117 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.733666897 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.733819962 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.733925104 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.734014034 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.734014034 CEST64168443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.734061956 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.734095097 CEST4436416813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.736551046 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.736593008 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.736661911 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.736825943 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.736843109 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.856311083 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.856479883 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.856570005 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.856653929 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.856654882 CEST64166443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.856702089 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.856729984 CEST4436416613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.859072924 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.859153032 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:14.859236956 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.859431028 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:14.859469891 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.003832102 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.004298925 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.004333973 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.004725933 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.004738092 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.136837959 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.136904001 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.136969090 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.137094021 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.137124062 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.137142897 CEST64170443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.137151957 CEST4436417013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.139554024 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.139651060 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.139729977 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.139873981 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.139911890 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.150365114 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.150702000 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.150727987 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.151062965 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.151070118 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.176229954 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.176763058 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.176803112 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.177083015 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.177094936 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.281898975 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.282327890 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.282387972 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.282430887 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.282450914 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.282464981 CEST64169443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.282471895 CEST4436416913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.284749031 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.284791946 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.284864902 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.284992933 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.285011053 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.310393095 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.310475111 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.310570002 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.310672998 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.310672998 CEST64167443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.310689926 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.310698986 CEST4436416713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.312607050 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.312668085 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.312746048 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.312863111 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.312897921 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.492954969 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.493279934 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.493304014 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.493649006 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.493655920 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.599776983 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.600233078 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.600266933 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.600620031 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.600626945 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.624903917 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.625268936 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.625448942 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.625507116 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.625507116 CEST64171443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.625531912 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.625543118 CEST4436417113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.628391981 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.628421068 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.630182981 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.630343914 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.630359888 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.728112936 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.728240967 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.728408098 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.728408098 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.728460073 CEST64172443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.728482008 CEST4436417213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.730618000 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.730714083 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.731062889 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.731062889 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.731142998 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.897110939 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.897569895 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.897614956 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:15.898128986 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:15.898143053 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.024939060 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.025834084 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.025834084 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.025873899 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.025898933 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.036062002 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.036439896 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.036530018 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.036530018 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.036587954 CEST64173443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.036606073 CEST4436417313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.038985968 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.039031982 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.039167881 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.039333105 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.039345026 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.072844982 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.073503971 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.073503971 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.073550940 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.073585987 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.157366037 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.157577991 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.157679081 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.157679081 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.157819033 CEST64174443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.157840967 CEST4436417413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.159996033 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.160049915 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.160254955 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.160254955 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.160291910 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.211324930 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.211630106 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.211745977 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.211745977 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.211786985 CEST64175443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.211802959 CEST4436417513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.213677883 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.213706970 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.214070082 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.214070082 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.214107037 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.360734940 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.361679077 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.361679077 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.361709118 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.361732006 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.472079992 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.473016977 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.473016977 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.473083019 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.473131895 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.491003990 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.491468906 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.491564035 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.491564035 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.491736889 CEST64176443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.491754055 CEST4436417613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.494189978 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.494240046 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.494461060 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.494514942 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.494529009 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.608005047 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.608201027 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.608378887 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.608463049 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.608463049 CEST64177443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.608510971 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.608536959 CEST4436417713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.611067057 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.611159086 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.611368895 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.611432076 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.611452103 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.796433926 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.796943903 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.796969891 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.797439098 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.797446012 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.906845093 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.907296896 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.907371998 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.907674074 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.907687902 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.927412033 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.927866936 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.928117037 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.928230047 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.928230047 CEST64178443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.928251028 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.928260088 CEST4436417813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.931673050 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.931730032 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:16.931818008 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.931937933 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:16.931951046 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.037744045 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.037902117 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.038011074 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.038069010 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.038069010 CEST64179443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.038104057 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.038126945 CEST4436417913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.040791988 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.040829897 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.040896893 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.041090965 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.041107893 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.241657972 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.242423058 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.242463112 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.242908001 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.242918015 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.320768118 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.321244001 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.321307898 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.321643114 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.321657896 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.362843037 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.363401890 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.363461971 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.363920927 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.363934994 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.379167080 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.379232883 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.379920006 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.380002975 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.380002975 CEST64181443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.380048037 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.380074978 CEST4436418113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.382555962 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.382597923 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.382656097 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.382895947 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.382932901 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.451589108 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.451642990 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.451836109 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.451836109 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.451836109 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.454169035 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.454210997 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.454291105 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.454452038 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.454478979 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.495560884 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.495759964 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.495826006 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.495886087 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.495887041 CEST64182443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.495929956 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.495958090 CEST4436418213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.498065948 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.498114109 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.498191118 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.498342991 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.498373032 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.671785116 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.672249079 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.672326088 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.672645092 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.672658920 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.754046917 CEST64180443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.754102945 CEST4436418013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.790546894 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.791080952 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.791107893 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.791508913 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.791517019 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.802517891 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.803653002 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.803785086 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.803863049 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.803863049 CEST64183443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.803901911 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.803925037 CEST4436418313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.806133986 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.806166887 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.806468964 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.806535006 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.806540012 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.923166990 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.923597097 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.923677921 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.923722982 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.923722982 CEST64184443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.923741102 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.923746109 CEST4436418413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.925605059 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.925673962 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:17.925796986 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.926095963 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:17.926127911 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.142848969 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.143261909 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.143356085 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.143687010 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.143702984 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.193655968 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.194201946 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.194224119 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.194643974 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.194652081 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.250576973 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.251015902 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.251051903 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.251389980 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.251395941 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.272465944 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.272672892 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.272768021 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.272820950 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.272820950 CEST64185443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.272855997 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.272878885 CEST4436418513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.275356054 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.275391102 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.275542974 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.275604010 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.275610924 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.330214024 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.330230951 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.330277920 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.330282927 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.330326080 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.330512047 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.330537081 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.330550909 CEST64186443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.330558062 CEST4436418613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.333956003 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.334003925 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.334090948 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.334232092 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.334249973 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.383198023 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.383254051 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.383300066 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.383451939 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.383462906 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.383476973 CEST64187443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.383485079 CEST4436418713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.385906935 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.385924101 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.386183023 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.386311054 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.386323929 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.553004980 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.553524971 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.553535938 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.553893089 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.553905010 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.676541090 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.677007914 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.677038908 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.677438021 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.677449942 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.702807903 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.702951908 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.703063011 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.703063011 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.703063011 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.705579996 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.705614090 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.705765009 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.705765009 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.705786943 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.809148073 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.809170961 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.809294939 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.809298992 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.809406042 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.809449911 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.809492111 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.809519053 CEST64189443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.809535027 CEST4436418913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.811597109 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.811642885 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:18.811705112 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.811851025 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:18.811881065 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.004045963 CEST64188443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.004064083 CEST4436418813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.078212976 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.078671932 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.078751087 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.079065084 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.079078913 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.117799044 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.118694067 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.118709087 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.119066000 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.119071960 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.154316902 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.154645920 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.154659033 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.154993057 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.154998064 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.212537050 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.212555885 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.212605000 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.212610006 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.212657928 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.212842941 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.212865114 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.212872982 CEST64191443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.212882042 CEST4436419113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.216022015 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.216054916 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.216150999 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.216357946 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.216370106 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.248104095 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.248274088 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.248343945 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.248394966 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.248405933 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.248411894 CEST64192443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.248416901 CEST4436419213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.250962973 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.251002073 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.251068115 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.251235008 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.251250982 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.284430981 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.284487009 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.284616947 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.284627914 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.284647942 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.284678936 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.284692049 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.284742117 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.284759998 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.284768105 CEST64190443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.284778118 CEST4436419013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.287095070 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.287126064 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.287179947 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.287327051 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.287339926 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.442497015 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.442981005 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.443027020 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.443525076 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.443531990 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.539280891 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.539756060 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.539781094 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.540179968 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.540188074 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.578430891 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.578578949 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.578804970 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.578840017 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.578840017 CEST64193443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.578865051 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.578879118 CEST4436419313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.581501961 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.581528902 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.581598997 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.581734896 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.581748962 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.667815924 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.668250084 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.668407917 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.668407917 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.668407917 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.671101093 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.671134949 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.671598911 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.671598911 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.671627045 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.950618982 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.951637030 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.951637030 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.951653004 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.951664925 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:19.972827911 CEST64194443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:19.972908974 CEST4436419413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.000890970 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.001807928 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.001807928 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.001873016 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.001918077 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.037179947 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.037578106 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.037607908 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.040560007 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.040570021 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.085068941 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.085141897 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.085457087 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.085457087 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.085551977 CEST64195443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.085571051 CEST4436419513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.088143110 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.088185072 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.088359118 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.088459969 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.088479996 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.159842968 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.160020113 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.160278082 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.160382032 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.160422087 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.160448074 CEST64196443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.160464048 CEST4436419613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.163744926 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.163829088 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.164031029 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.164122105 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.164146900 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.169675112 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.169820070 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.169908047 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.169908047 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.169930935 CEST64197443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.169953108 CEST4436419713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.171969891 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.171998024 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.172146082 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.172184944 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.172199011 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.321638107 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.322351933 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.322376013 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.322711945 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.322717905 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.415863991 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.416749954 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.416773081 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.418035030 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.418040991 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.451906919 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.452097893 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.452505112 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.452584028 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.452584028 CEST64198443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.452629089 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.452656031 CEST4436419813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.456665039 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.456741095 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.458646059 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.458647013 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.458726883 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.553658009 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.553809881 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.554127932 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.554193974 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.554193974 CEST64199443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.554212093 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.554218054 CEST4436419913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.558587074 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.558630943 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.559648037 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.559648037 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.559691906 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.853622913 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.854336023 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.854368925 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.855261087 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.855271101 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.912166119 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.920676947 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.920695066 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.926549911 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.926556110 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.932096958 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.944982052 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.945022106 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.945513964 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.945528984 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.990412951 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.990502119 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.990566015 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.994259119 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.994278908 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:20.994314909 CEST64200443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:20.994323015 CEST4436420013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.007894993 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.007922888 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.008220911 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.008650064 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.008656979 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.070097923 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.070341110 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.070379972 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.070396900 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.070435047 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.074879885 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.075143099 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.075232029 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.086247921 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.086255074 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.086298943 CEST64202443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.086303949 CEST4436420213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.088437080 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.088476896 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.088520050 CEST64201443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.088537931 CEST4436420113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.092669964 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.092734098 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.092819929 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.094075918 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.094116926 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.094259977 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.094417095 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.094454050 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.094568968 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.094583988 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.201062918 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.201531887 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.201546907 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.201935053 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.201941013 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.317372084 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.317945957 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.318010092 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.318335056 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.318347931 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.333645105 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.333802938 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.333864927 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.334008932 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.334028959 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.334048033 CEST64203443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.334053040 CEST4436420313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.336587906 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.336608887 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.336667061 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.336791992 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.336806059 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.451508999 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.451582909 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.451643944 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.451668024 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.451698065 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.451792955 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.451915979 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.451915979 CEST64204443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.451947927 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.451972008 CEST4436420413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.454387903 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.454418898 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.454528093 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.454694033 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.454710960 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.750047922 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.769471884 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.769495010 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.770510912 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.770515919 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.833158970 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.833771944 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.833797932 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.834269047 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.834281921 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.841921091 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.842556953 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.842569113 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.843277931 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.843283892 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.903374910 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.903461933 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.903840065 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.903911114 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.903922081 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.903947115 CEST64205443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.903951883 CEST4436420513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.908358097 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.908385992 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.908441067 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.908616066 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.908628941 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.964497089 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.964657068 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.964724064 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.964925051 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.964952946 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.964982986 CEST64206443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.964998007 CEST4436420613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.970386982 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.970424891 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.970490932 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.970964909 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.970983028 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.974554062 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.974694967 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.974777937 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.974988937 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.975002050 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.975141048 CEST64207443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.975146055 CEST4436420713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.978813887 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.978835106 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:21.979003906 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.979335070 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:21.979342937 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.074454069 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.075021029 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.075037956 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.075519085 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.075525045 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.200716019 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.204360008 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.204613924 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.204673052 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.204689026 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.204730988 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.204792976 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.254106045 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.549993992 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.550029039 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.550713062 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.550719976 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.551219940 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.551244974 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.551258087 CEST64208443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.551264048 CEST4436420813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.555015087 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.555104971 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.555358887 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.555541039 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.555567980 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.651858091 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.655527115 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.655550003 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.656120062 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.656126022 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.685280085 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.685369015 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.685429096 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.716988087 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.717009068 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.717047930 CEST64209443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.717062950 CEST4436420913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.736191034 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.738475084 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.785212040 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.785306931 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.785396099 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.785413027 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.785415888 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.816879988 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.816889048 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.817504883 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.817512989 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.817743063 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.817759991 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.818306923 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.818315983 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.818993092 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.819013119 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.819020987 CEST64210443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.819026947 CEST4436421013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.825927019 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.825968981 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.826015949 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.826364040 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.826380014 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.828278065 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.828363895 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.828434944 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.828684092 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.828718901 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.947875023 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.948036909 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.948092937 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.952368975 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.952431917 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.952480078 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.952500105 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.952532053 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.952593088 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.957588911 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.957604885 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.957627058 CEST64211443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.957633018 CEST4436421113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.959888935 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.959908009 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.959919930 CEST64212443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.959927082 CEST4436421213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.966339111 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.966384888 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.966455936 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.968751907 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.968838930 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.968921900 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.970786095 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.970803022 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:22.974035978 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:22.974071980 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.300630093 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:23.300776005 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:23.300828934 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:23.302396059 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.307075024 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.307116985 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.307511091 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.307528019 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.434194088 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.434357882 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.434412956 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.434611082 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.434611082 CEST64213443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.434636116 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.434675932 CEST4436421313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.437016964 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.437062979 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.437129021 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.437264919 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.437277079 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.584296942 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.585196018 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.585274935 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.585984945 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.586000919 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.587897062 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.588414907 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.588448048 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.589159966 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.589170933 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.717932940 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.718023062 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.718123913 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.718255997 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.718426943 CEST64214443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.718441963 CEST4436421413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.718718052 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.718791962 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.719036102 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.721972942 CEST64215443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.721972942 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.722017050 CEST4436421513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.722043037 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.722342968 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.723831892 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.724257946 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.724389076 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.724411964 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.724704027 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.724723101 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.725796938 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.725800037 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.725814104 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.725817919 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.726484060 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.726489067 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.728178978 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.728234053 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.728460073 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.728460073 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.728497028 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.855658054 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.855804920 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.856583118 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.856755018 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.856755018 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.856791019 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.856929064 CEST64217443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.856935024 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.856941938 CEST4436421713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.858793020 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.858813047 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.858870029 CEST64216443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.858875990 CEST4436421613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.863234043 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.863235950 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.863253117 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.863336086 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.863449097 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.863461018 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.863703966 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.863723993 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:23.863760948 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:23.863816023 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.219024897 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.219573975 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.219588041 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.220485926 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.220491886 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.354444027 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.354490995 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.354585886 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.354585886 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.354705095 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.354809046 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.354809046 CEST64218443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.354825020 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.354835033 CEST4436421813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.357183933 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.357275963 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.357389927 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.357525110 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.357546091 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.468851089 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.469827890 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.469827890 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.469847918 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.469863892 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.472313881 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.473187923 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.473187923 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.473210096 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.473222971 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.602758884 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.603246927 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.603307009 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.604226112 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.604290962 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.604305029 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.604382992 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.607687950 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.607897997 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.607897997 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.607913017 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.607971907 CEST64219443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.607999086 CEST4436421913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.608109951 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.608110905 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.608110905 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.611423969 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.611459970 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.612332106 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.612373114 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.612402916 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.612576008 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.612586975 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.612617970 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.612792969 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.612812042 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.629764080 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.630259037 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.630283117 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.632421970 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.632427931 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.759802103 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.760163069 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.760247946 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.774514914 CEST64159443192.168.2.4142.250.186.68
          Oct 24, 2024 16:57:24.774545908 CEST44364159142.250.186.68192.168.2.4
          Oct 24, 2024 16:57:24.775846958 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.775898933 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.775928974 CEST64221443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.775945902 CEST4436422113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.782171011 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.782210112 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.782283068 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.782507896 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.782524109 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.910398960 CEST64220443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.910423040 CEST4436422013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.964633942 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.964710951 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.964813948 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:24.964823961 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.964843988 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:24.964922905 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.019515991 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.019515991 CEST64222443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.019535065 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.019545078 CEST4436422213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.050240993 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.050282955 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.050347090 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.051223993 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.051243067 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.109472990 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.110121965 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.110184908 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.110522985 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.110538960 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.241936922 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.242089987 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.242280960 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.242369890 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.242369890 CEST64223443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.242410898 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.242446899 CEST4436422313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.245032072 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.245063066 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.245148897 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.245352030 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.245364904 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.351172924 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.351624966 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.351648092 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.352164030 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.352169991 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.357552052 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.357883930 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.357899904 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.358349085 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.358355045 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.481512070 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.481581926 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.481637955 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.481867075 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.481879950 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.481899977 CEST64224443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.481906891 CEST4436422413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.484977007 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.485039949 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.485111952 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.485529900 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.485551119 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.492659092 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.493067980 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.493123055 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.493161917 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.493175030 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.493186951 CEST64225443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.493191957 CEST4436422513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.495255947 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.495294094 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.495356083 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.495486975 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.495496988 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.514178038 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.514555931 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.514565945 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.515034914 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.515039921 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.644809008 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.644829035 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.644857883 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.644896030 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.644931078 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.645148993 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.645157099 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.645170927 CEST64226443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.645175934 CEST4436422613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.647898912 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.647962093 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.648051977 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.648224115 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.648252010 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.786674023 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.787215948 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.787230968 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:25.787687063 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:25.787692070 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.004618883 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.005100965 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.005120993 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.005700111 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.005706072 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.089744091 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.089926004 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.089998960 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.090059996 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.090071917 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.090080976 CEST64227443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.090090036 CEST4436422713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.092591047 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.092628956 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.092751026 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.092948914 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.092961073 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.137372017 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.137712955 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.137782097 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.137826920 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.137844086 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.137856960 CEST64228443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.137862921 CEST4436422813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.140739918 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.140782118 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.140853882 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.141011000 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.141036987 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.234162092 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.234571934 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.234647036 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.235354900 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.235369921 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.237637997 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.238204002 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.238223076 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.238779068 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.238785982 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.369086981 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.369119883 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.369178057 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.369187117 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.369285107 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.369458914 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.369472980 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.369493961 CEST64230443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.369501114 CEST4436423013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.372483015 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.372515917 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.372632980 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.372831106 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.372840881 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.385730028 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.386189938 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.386248112 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.386629105 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.386641026 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.446491957 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.446660042 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.446741104 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.446892023 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.446927071 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.446974993 CEST64229443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.446990967 CEST4436422913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.450052977 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.450113058 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.450186014 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.450393915 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.450416088 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.516098976 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.516241074 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.516313076 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.516386032 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.516386032 CEST64231443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.516405106 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.516426086 CEST4436423113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.519068956 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.519112110 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.519325018 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.519445896 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.519458055 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.842379093 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.843285084 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.843302965 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.846492052 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.846496105 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.887245893 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.887909889 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.887940884 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.892416954 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.892426014 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.972245932 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.972436905 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.972537041 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.972640991 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.972795963 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.972795963 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.972925901 CEST64232443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.972945929 CEST4436423213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.975780964 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.975810051 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:26.976058006 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.976058006 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:26.976083994 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.029433966 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.029762983 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.029891968 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.029891968 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.030363083 CEST64233443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.030390978 CEST4436423313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.032537937 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.032571077 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.032630920 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.032777071 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.032797098 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.110323906 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.111295938 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.111310959 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.112018108 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.112021923 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.202177048 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.203222990 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.203222990 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.203243017 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.203253984 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.242583036 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.242957115 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.243007898 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.243100882 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.243100882 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.243100882 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.243350029 CEST64234443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.243364096 CEST4436423413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.245800018 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.245812893 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.245940924 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.246049881 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.246058941 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.265151978 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.265532017 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.265558004 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.266138077 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.266146898 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.358973980 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.359236956 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.359401941 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.359401941 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.359555006 CEST64235443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.359576941 CEST4436423513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.362279892 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.362327099 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.362555027 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.362555027 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.362624884 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.396327019 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.396647930 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.396718979 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.396735907 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.396826029 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.396826029 CEST64236443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.396835089 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.396954060 CEST4436423613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.399015903 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.399048090 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.399382114 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.399382114 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.399408102 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.721817017 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.722326994 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.722388029 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.723001003 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.723020077 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.776278973 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.776832104 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.776849985 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.777287006 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.777291059 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.853256941 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.853424072 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.853480101 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.853626966 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.853626966 CEST64237443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.853678942 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.853709936 CEST4436423713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.856591940 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.856677055 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.856760979 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.857028961 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.857114077 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.908077955 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.908371925 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.908416033 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.908427000 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.908453941 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.908495903 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.908525944 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.908536911 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.908550978 CEST64238443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.908556938 CEST4436423813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.911403894 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.911443949 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.911535025 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.911865950 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.911881924 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.993803024 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.994407892 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.994469881 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:27.995054960 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:27.995110035 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.104584932 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.105037928 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.105056047 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.105510950 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.105518103 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.124967098 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.125139952 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.125325918 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.125412941 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.125412941 CEST64239443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.125453949 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.125488043 CEST4436423913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.128273010 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.128318071 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.128391981 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.128505945 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.128525019 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.236397982 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.236646891 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.236713886 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.236776114 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.236776114 CEST64240443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.236804008 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.236828089 CEST4436424013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.239906073 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.239938021 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.240004063 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.240165949 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.240176916 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.242011070 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.242599010 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.242619991 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.243275881 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.243282080 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.501029015 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.501210928 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.501286983 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.501383066 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.501383066 CEST64241443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.501413107 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.501435995 CEST4436424113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.504704952 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.504790068 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.504883051 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.505261898 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.505297899 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.599284887 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.599888086 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.599926949 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.600431919 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.600439072 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.664890051 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.666260004 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.666280985 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.667155981 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.667162895 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.731283903 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.731519938 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.731568098 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.731575966 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.731637001 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.731741905 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.731741905 CEST64242443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.731758118 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.731770992 CEST4436424213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.734553099 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.734589100 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.734823942 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.734823942 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.734853983 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.798549891 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.798676968 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.798827887 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.798926115 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.798927069 CEST64243443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.798942089 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.798954964 CEST4436424313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.801537037 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.801569939 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.801748991 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.802010059 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.802023888 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.876720905 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.877335072 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.877365112 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.877697945 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.877703905 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.976443052 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.977011919 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.977032900 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:28.980473042 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:28.980480909 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.009715080 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.009905100 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.009963036 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.009989023 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.010087013 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.010149002 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.010149002 CEST64244443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.010159016 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.010165930 CEST4436424413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.015355110 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.015388012 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.015459061 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.015635014 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.015654087 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.107620955 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.108557940 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.112519026 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.112571955 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.112571955 CEST64245443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.112586021 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.112592936 CEST4436424513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.120414972 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.120434999 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.120599985 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.120971918 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.120984077 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.261042118 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.261508942 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.261538982 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.261934996 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.261945009 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.400270939 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.400824070 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.400976896 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.400976896 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.401104927 CEST64246443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.401120901 CEST4436424613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.404087067 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.404136896 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.404292107 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.404392958 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.404403925 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.483113050 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.484354973 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.484354973 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.484370947 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.484380007 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.617144108 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.617311001 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.619832993 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.619832993 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.620538950 CEST64247443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.620549917 CEST4436424713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.622752905 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.622828960 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.622993946 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.623152018 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.623174906 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.767713070 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.768243074 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.768260002 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.768862963 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.768867016 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.801675081 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.802043915 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.802074909 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.802562952 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.802568913 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.880177021 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.880637884 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.880649090 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.881114006 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.881118059 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.958128929 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.958220959 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.958334923 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.958400011 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.958400011 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.958643913 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.958645105 CEST64248443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.958666086 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.958678007 CEST4436424813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.961462975 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.961551905 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:29.961632013 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.961796045 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:29.961836100 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012620926 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012696028 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012763023 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.012784004 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012895107 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012936115 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.012950897 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012964010 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.012964010 CEST64250443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.012969971 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.012976885 CEST4436425013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.015650988 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.015687943 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.015836954 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.015938044 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.015944004 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.055561066 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.055653095 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.055701017 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.055800915 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.055814981 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.055825949 CEST64249443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.055830956 CEST4436424913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.058367968 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.058409929 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.058480024 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.058578014 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.058592081 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.157133102 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.157702923 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.157730103 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.158135891 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.158142090 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.292062044 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.292292118 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.292445898 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.292507887 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.292524099 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.292536020 CEST64251443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.292541981 CEST4436425113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.295754910 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.295773983 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.295841932 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.296014071 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.296027899 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.358246088 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.358793020 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.358855963 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.359388113 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.359406948 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.488318920 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.488461018 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.488600016 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.488820076 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.488820076 CEST64252443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.488853931 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.488881111 CEST4436425213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.491950989 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.492033958 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.492114067 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.492235899 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.492259979 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.711683989 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.712316990 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.712378025 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.712848902 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.712903023 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.760890961 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.761970997 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.761970997 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.761996031 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.762001038 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.798230886 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.798846960 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.798892975 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.799221992 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.799232960 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.841079950 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.841454029 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.841644049 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.841644049 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.841644049 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.844408989 CEST64259443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.844446898 CEST4436425913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.844602108 CEST64259443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.844679117 CEST64259443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.844685078 CEST4436425913.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.895592928 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.895761013 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.895929098 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.895952940 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.895966053 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.896084070 CEST64255443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.896090031 CEST4436425513.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.898590088 CEST64260443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.898675919 CEST4436426013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.898761988 CEST64260443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.898876905 CEST64260443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.898905039 CEST4436426013.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.931305885 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.931484938 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.931596994 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.931596994 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.931689978 CEST64256443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.931715965 CEST4436425613.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.934510946 CEST64261443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.934561014 CEST4436426113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:30.934927940 CEST64261443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.934927940 CEST64261443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:30.934966087 CEST4436426113.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.041102886 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.041695118 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.041707039 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.042359114 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.042363882 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.144767046 CEST64254443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.144815922 CEST4436425413.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.173624992 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.173806906 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.173950911 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.174014091 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.174026012 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.174103975 CEST64257443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.174108982 CEST4436425713.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.177145004 CEST64262443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.177200079 CEST4436426213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.177346945 CEST64262443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.177468061 CEST64262443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.177484989 CEST4436426213.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.219067097 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.219575882 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.219655037 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.220043898 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.220057964 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.347186089 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.347299099 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.347445011 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.347471952 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.347484112 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.347497940 CEST64258443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.347503901 CEST4436425813.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.350641012 CEST64263443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.350656033 CEST4436426313.107.246.45192.168.2.4
          Oct 24, 2024 16:57:31.350727081 CEST64263443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.350900888 CEST64263443192.168.2.413.107.246.45
          Oct 24, 2024 16:57:31.350917101 CEST4436426313.107.246.45192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 24, 2024 16:56:08.473570108 CEST53572261.1.1.1192.168.2.4
          Oct 24, 2024 16:56:08.483546972 CEST53581221.1.1.1192.168.2.4
          Oct 24, 2024 16:56:09.732296944 CEST6053353192.168.2.41.1.1.1
          Oct 24, 2024 16:56:09.732397079 CEST5106053192.168.2.41.1.1.1
          Oct 24, 2024 16:56:09.796649933 CEST53514081.1.1.1192.168.2.4
          Oct 24, 2024 16:56:12.223838091 CEST5176953192.168.2.41.1.1.1
          Oct 24, 2024 16:56:12.223951101 CEST6193953192.168.2.41.1.1.1
          Oct 24, 2024 16:56:12.231729031 CEST53619391.1.1.1192.168.2.4
          Oct 24, 2024 16:56:12.231818914 CEST53517691.1.1.1192.168.2.4
          Oct 24, 2024 16:56:24.967262983 CEST138138192.168.2.4192.168.2.255
          Oct 24, 2024 16:56:26.857539892 CEST53499971.1.1.1192.168.2.4
          Oct 24, 2024 16:56:46.013923883 CEST53594481.1.1.1192.168.2.4
          Oct 24, 2024 16:57:07.781219006 CEST53565171.1.1.1192.168.2.4
          Oct 24, 2024 16:57:08.876883030 CEST53638841.1.1.1192.168.2.4
          Oct 24, 2024 16:57:11.183516979 CEST53597991.1.1.1192.168.2.4
          Oct 24, 2024 16:57:12.416577101 CEST5168553192.168.2.41.1.1.1
          Oct 24, 2024 16:57:12.416737080 CEST5241453192.168.2.41.1.1.1
          Oct 24, 2024 16:57:12.424485922 CEST53516851.1.1.1192.168.2.4
          Oct 24, 2024 16:57:12.424871922 CEST53524141.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 24, 2024 16:56:09.732296944 CEST192.168.2.41.1.1.10xa40dStandard query (0)livevideo01.ktvb.comA (IP address)IN (0x0001)false
          Oct 24, 2024 16:56:09.732397079 CEST192.168.2.41.1.1.10xcc7cStandard query (0)livevideo01.ktvb.com65IN (0x0001)false
          Oct 24, 2024 16:56:12.223838091 CEST192.168.2.41.1.1.10xd82bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 16:56:12.223951101 CEST192.168.2.41.1.1.10x2e9dStandard query (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 16:57:12.416577101 CEST192.168.2.41.1.1.10xf52eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 24, 2024 16:57:12.416737080 CEST192.168.2.41.1.1.10xcd26Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 24, 2024 16:56:09.752794027 CEST1.1.1.1192.168.2.40xa40dNo error (0)livevideo01.ktvb.comlivevideo01.ktvb.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:56:09.757353067 CEST1.1.1.1192.168.2.40xcc7cNo error (0)livevideo01.ktvb.comlivevideo01.ktvb.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:56:12.231729031 CEST1.1.1.1192.168.2.40x2e9dNo error (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 16:56:12.231818914 CEST1.1.1.1192.168.2.40xd82bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Oct 24, 2024 16:56:26.229135036 CEST1.1.1.1192.168.2.40x84b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:56:26.229135036 CEST1.1.1.1192.168.2.40x84b8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 24, 2024 16:56:38.345742941 CEST1.1.1.1192.168.2.40xdceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:56:38.345742941 CEST1.1.1.1192.168.2.40xdceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 24, 2024 16:57:01.106704950 CEST1.1.1.1192.168.2.40x97f2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:57:01.106704950 CEST1.1.1.1192.168.2.40x97f2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 24, 2024 16:57:02.361032009 CEST1.1.1.1192.168.2.40x314cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:57:02.361032009 CEST1.1.1.1192.168.2.40x314cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
          Oct 24, 2024 16:57:12.424485922 CEST1.1.1.1192.168.2.40xf52eNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
          Oct 24, 2024 16:57:12.424871922 CEST1.1.1.1192.168.2.40xcd26No error (0)www.google.com65IN (0x0001)false
          Oct 24, 2024 16:57:23.952400923 CEST1.1.1.1192.168.2.40x729eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 24, 2024 16:57:23.952400923 CEST1.1.1.1192.168.2.40x729eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • otelrules.azureedge.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 14:56:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 14:56:14 UTC465INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF70)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=6605
          Date: Thu, 24 Oct 2024 14:56:14 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-24 14:56:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-24 14:56:15 UTC513INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=6517
          Date: Thu, 24 Oct 2024 14:56:15 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-24 14:56:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.4497424.175.87.197443
          TimestampBytes transferredDirectionData
          2024-10-24 14:56:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2LrwbxL9hs3cZLO&MD=smBpXuWl HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-24 14:56:24 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 3982db2f-fb7e-4f4e-babe-31217657e583
          MS-RequestId: af8bf058-e0b0-4ae9-aabe-1d5f8bfffd35
          MS-CV: ayTc1WhjGkSZ/8Qo.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 24 Oct 2024 14:56:23 GMT
          Connection: close
          Content-Length: 24490
          2024-10-24 14:56:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-10-24 14:56:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.44974813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:03 UTC561INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:03 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
          ETag: "0x8DCF32C20D7262E"
          x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145703Z-r197bdfb6b4hsj5bywyqk9r2xw00000000mg000000005brt
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:03 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-10-24 14:57:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
          2024-10-24 14:57:03 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
          2024-10-24 14:57:03 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
          2024-10-24 14:57:03 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
          2024-10-24 14:57:03 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
          2024-10-24 14:57:03 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
          2024-10-24 14:57:03 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
          2024-10-24 14:57:03 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
          2024-10-24 14:57:03 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.4497494.175.87.197443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2LrwbxL9hs3cZLO&MD=smBpXuWl HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-10-24 14:57:03 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: 4fc438fc-5cb6-4734-b4b0-c3d2a37ff205
          MS-RequestId: 1b44a3b0-7527-4b8a-a594-b7435b35b44a
          MS-CV: PuRnbJNmr0C/H0Lx.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 24 Oct 2024 14:57:02 GMT
          Connection: close
          Content-Length: 30005
          2024-10-24 14:57:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-10-24 14:57:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.44975313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:04 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:04 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:04 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145704Z-15b8d89586fzhrwgk23ex2bvhw00000001yg00000000722y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:04 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.44975013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:04 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:04 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:04 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145704Z-16849878b787sbpl0sv29sm89s00000007x000000000hdx2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:04 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.44975113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:04 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:04 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:04 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145704Z-16849878b786vsxz21496wc2qn00000007y000000000ekgy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:04 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.44975213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:04 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:04 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:04 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145704Z-15b8d89586f8nxpt5xx0pk7du800000004xg00000000kmk8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:04 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.44975413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:04 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:04 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:04 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145704Z-15b8d89586f4zwgbz365q03b0c0000000em000000000azt6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.44975513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:05 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:05 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:05 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145705Z-15b8d89586fzhrwgk23ex2bvhw00000001vg00000000fwa5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.44975713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:05 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:05 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:05 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145705Z-r197bdfb6b4kkrkjudg185sarw00000001wg00000000kpgx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.44975813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:05 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:05 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:05 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145705Z-16849878b78c5zx4gw8tcga1b400000007u0000000005dw4
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:05 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.44975613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:05 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:05 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:05 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145705Z-16849878b7862vlcc7m66axrs000000007ug00000000ma46
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.44975913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:05 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:05 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:05 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145705Z-16849878b78jfqwd1dsrhqg3aw00000007y000000000e6q4
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:05 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.44976113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:06 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:06 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145706Z-16849878b78jfqwd1dsrhqg3aw00000007ug00000000tbfd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.44976213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:06 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:06 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145706Z-16849878b786vsxz21496wc2qn000000081g000000001cs8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.44976313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:06 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:06 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145706Z-15b8d89586fxdh48qknu9dqk2g00000003800000000016pm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.44976413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:06 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:06 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: becd8068-601e-003d-7515-266f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145706Z-16849878b78jfqwd1dsrhqg3aw00000007xg00000000fp33
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.44976013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:07 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:07 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 084af2c2-c01e-0079-58fc-24e51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145707Z-r197bdfb6b4lbgfqwkqbrm672s00000001r0000000001w44
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.44976513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:07 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:07 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:07 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145707Z-16849878b78gvgmlcfru6nuc5400000007ug00000000cr30
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.44976613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:07 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:07 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 04b89afe-e01e-0003-7c15-250fa8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145707Z-r197bdfb6b49q495mwyebb3r6s0000000ay0000000004tts
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.44976713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:07 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:07 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:07 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145707Z-16849878b785dznd7xpawq9gcn00000000ng000000004ucm
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.44976913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:07 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:07 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:07 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: b478c109-d01e-00ad-3dad-24e942000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145707Z-15b8d89586fwzdd8urmg0p1ebs00000009g0000000002b81
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.44976813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:07 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:08 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:08 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: 241b467f-801e-0015-2b13-25f97f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145708Z-r197bdfb6b4kzncf21qcaynxz8000000020g00000000frrv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.44977013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:08 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:08 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:08 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: b140b4a4-501e-000a-80f9-240180000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145708Z-15b8d89586flzzks5bs37v2b9000000003eg00000000ap4y
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.44977113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:08 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:08 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:08 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145708Z-16849878b78p6ttkmyustyrk8s00000007q000000000mvu7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.44977213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:08 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:08 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:08 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145708Z-16849878b78rjhv97f3nhawr7s00000007r000000000q4nb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.44977413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:08 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:08 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:08 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145708Z-15b8d89586fwzdd8urmg0p1ebs00000009b000000000fct5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.44977513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:08 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:08 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:08 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145708Z-16849878b78smng4k6nq15r6s400000000hg00000000rp4s
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:08 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.44977613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:08 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:09 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: 33373380-a01e-003d-4cf5-2498d7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-15b8d89586flzzks5bs37v2b9000000003d000000000f77z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:09 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.44977713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:09 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:09 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-15b8d89586f8l5961kfst8fpb000000009f0000000008u0x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.44977813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:09 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:09 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-16849878b7862vlcc7m66axrs000000007zg000000000rfg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.44977913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:09 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:09 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-15b8d89586f8l5961kfst8fpb000000009g0000000004x8t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.44978013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:09 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:09 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-16849878b7862vlcc7m66axrs000000007yg000000004rnv
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.44978113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:09 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:10 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 5fd7cbed-901e-0048-7ef3-24b800000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-r197bdfb6b4h2vctng0a0nubg80000000b3g00000000372c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:10 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.44978213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:09 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:10 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:09 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145709Z-16849878b7842t5ke0k7mzbt3c00000007tg0000000004r6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.44978313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:10 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:10 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:10 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145710Z-16849878b78rjhv97f3nhawr7s00000007rg00000000ngky
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.44978413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:10 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:10 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:10 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145710Z-16849878b78s2lqfdex4tmpp7800000007zg000000000ztx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.44978513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:10 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:10 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:10 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145710Z-15b8d89586fhl2qtatrz3vfkf000000004zg00000000bwvy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:10 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.44978613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:10 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:10 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:10 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145710Z-15b8d89586fnsf5zm1ryrxu0bc000000038g00000000mxf7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:10 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.44978713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:10 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:11 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:10 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145710Z-16849878b78k8q5pxkgux3mbgg00000007wg000000004t9x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.44978813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:11 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:11 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:11 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: d2a5b3e5-101e-0079-35e1-255913000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145711Z-16849878b785g992cz2s9gk35c00000007yg000000004ka1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.44978913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:11 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:11 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:11 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145711Z-16849878b78z5q7jpbgf6e9mcw00000007v000000000qapa
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:11 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.44979013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:11 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:11 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145711Z-15b8d89586frzkk2umu6w8qnt80000000ed00000000087hy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.44979113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:11 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:11 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:11 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145711Z-16849878b7862vlcc7m66axrs000000007y00000000065me
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:11 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.44979213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:11 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:11 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:11 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: 9658a421-401e-008c-7ff3-2486c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145711Z-15b8d89586fzhrwgk23ex2bvhw00000001u000000000md3x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.46415113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:12 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:12 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145712Z-16849878b78c2tmb7nhatnd68s00000007z0000000002xa6
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.46415213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:12 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:12 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:12 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 9b08888b-e01e-0020-65f2-24de90000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145712Z-r197bdfb6b49q495mwyebb3r6s0000000ayg000000004tmx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:12 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.46415313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:12 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:12 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:12 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145712Z-15b8d89586f8l5961kfst8fpb000000009eg000000009491
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.46415513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:12 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:12 UTC471INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:12 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145712Z-r197bdfb6b4sn8wg20e97vn7ps0000000pmg0000000030me
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_MISS
          Accept-Ranges: bytes
          2024-10-24 14:57:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.46415613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:12 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:12 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:12 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145712Z-16849878b789m94j7902zfvfr000000007u00000000065nu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.46415713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:12 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:12 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:12 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 700672c4-201e-0096-3cf2-24ace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145712Z-r197bdfb6b429k2s6br3k49qn4000000053g000000007n3s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.46415813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:13 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:13 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:13 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145713Z-r197bdfb6b4r9fwfbdwymmgex800000001n00000000096zb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.46416013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:13 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:13 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:13 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: e2c56d39-d01e-0066-36df-25ea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145713Z-15b8d89586f4zwgbz365q03b0c0000000erg000000002y83
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.46416113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:13 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:13 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:13 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145713Z-16849878b789m94j7902zfvfr000000007p000000000pxca
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.46416213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:13 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:13 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:13 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 13fbacc8-201e-0003-23f4-24f85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145713Z-r197bdfb6b46gt25anfa5gg2fw00000003a000000000nqkh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.46416313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:13 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:13 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:13 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145713Z-15b8d89586flspj6y6m5fk442w00000004x000000000a9a2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.46416413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:14 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:14 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:14 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145714Z-16849878b78s2lqfdex4tmpp7800000007zg000000001002
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.46416513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:14 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:14 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:14 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145714Z-15b8d89586f42m673h1quuee4s000000037g00000000dt42
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.46416613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:14 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:14 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:14 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: 04ff5eee-d01e-0049-7af2-24e7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145714Z-15b8d89586f4zwgbz365q03b0c0000000epg000000005h3h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:14 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.46416813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:14 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:14 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:14 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145714Z-16849878b78jfqwd1dsrhqg3aw00000007w000000000nv6c
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:14 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.46417013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:15 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:15 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:15 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145715Z-15b8d89586fvk4kmwqg9fgbkn800000003b000000000m8r7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:15 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.46416913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:15 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:15 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:15 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145715Z-16849878b78z5q7jpbgf6e9mcw00000007w000000000nd0p
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.46416713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:15 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:15 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:15 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145715Z-16849878b78z5q7jpbgf6e9mcw00000007x000000000haqa
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:15 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.46417113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:15 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:15 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:15 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145715Z-16849878b78gvgmlcfru6nuc5400000007tg00000000g3xt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.46417213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:15 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:15 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145715Z-15b8d89586fbt6nf34bm5uw08n00000002z000000000hu8c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.46417313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:16 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:15 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145715Z-16849878b789m94j7902zfvfr000000007vg000000000956
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.46417413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:16 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:16 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:16 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145716Z-16849878b78s2lqfdex4tmpp7800000007t000000000qunq
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.46417513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:16 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:16 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:16 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: fffa9526-501e-0035-49f2-24c923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145716Z-r197bdfb6b4kzncf21qcaynxz800000001yg00000000q42f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.46417613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:16 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:16 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:16 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: efcdf68a-a01e-0084-49f2-249ccd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145716Z-15b8d89586f8l5961kfst8fpb000000009dg00000000bz39
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.46417713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:16 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:16 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145716Z-16849878b786vsxz21496wc2qn00000007vg00000000ppre
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.46417813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:16 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:16 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145716Z-r197bdfb6b4h2vctng0a0nubg80000000b3g0000000037u1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.46417913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:17 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:16 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145716Z-15b8d89586ffsjj9qb0gmb1stn00000003d0000000007pdq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.46418113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:17 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:17 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145717Z-16849878b78c2tmb7nhatnd68s00000007x000000000ag4t
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.46418013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:17 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:17 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:17 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: 952379c8-801e-0083-0604-25f0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145717Z-15b8d89586fwzdd8urmg0p1ebs00000009bg00000000e6be
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.46418213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:17 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:17 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:17 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145717Z-16849878b78z5q7jpbgf6e9mcw00000007vg00000000q04w
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.46418313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:17 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:17 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:17 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145717Z-16849878b78hz7zj8u0h2zng1400000007u000000000u61t
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:17 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.46418413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:17 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:17 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:17 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: 082cae3b-c01e-0079-2af2-24e51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145717Z-r197bdfb6b4kkrkjudg185sarw00000001y000000000dnpq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.46418513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:18 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:18 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:18 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145718Z-15b8d89586fsx9lfqmgrbzpgmg0000000ek000000000asf9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:18 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.46418613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:18 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:18 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:18 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: 5a53efb7-001e-0034-5556-23dd04000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145718Z-r197bdfb6b42sc4ddemybqpm140000000pt00000000011sm
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:18 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.46418713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:18 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:18 UTC491INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:18 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145718Z-16849878b78k8q5pxkgux3mbgg00000007s000000000p3bt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:18 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.46418813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:18 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:18 UTC470INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:18 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: 0856d5df-001e-00ad-56f3-24554b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145718Z-r197bdfb6b429k2s6br3k49qn4000000050g00000000fr2p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:18 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.46418913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:18 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:18 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:18 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145718Z-16849878b78c5zx4gw8tcga1b400000007rg00000000eaq4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:18 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.46419113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:19 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:19 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145719Z-16849878b78smng4k6nq15r6s400000000tg0000000018dz
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.46419213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:19 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:19 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145719Z-16849878b78bcpfn2qf7sm6hsn00000000w00000000036ha
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.46419013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:19 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:19 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: 4fe2bab2-201e-0071-71f2-24ff15000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145719Z-r197bdfb6b4kkm8440c459r6k8000000021g000000003f91
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:19 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.46419313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:19 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:19 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: 39bddb46-501e-0016-72f5-24181b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145719Z-15b8d89586f2hk28h0h6zye26c00000001h000000000py6v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.46419413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:19 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:19 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145719Z-16849878b78hz7zj8u0h2zng1400000007vg00000000q62c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.46419513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:20 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:19 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145719Z-16849878b78mhkkf6kbvry07q000000007qg00000000k72y
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:20 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.46419613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:19 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:20 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:20 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145720Z-16849878b787c9z7hb8u9yysp000000007z000000000aftu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.46419713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:20 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:20 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:20 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145720Z-16849878b785jsrm4477mv3ezn00000007w0000000006ac8
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.46419813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:20 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:20 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:20 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: b140c98b-501e-000a-75f9-240180000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145720Z-15b8d89586f4zwgbz365q03b0c0000000esg000000002f37
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.46419913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:20 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:20 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:20 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145720Z-16849878b78smng4k6nq15r6s400000000tg0000000018k0
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.46420013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:20 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:20 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:20 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: 082c7638-801e-0067-65f2-24fe30000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145720Z-15b8d89586flzzks5bs37v2b9000000003c000000000hxdk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:20 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.46420213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:20 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145720Z-r197bdfb6b4vlqfn9hfre6k1s80000000ctg00000000314x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.46420113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:20 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: 84d8b792-101e-008e-7ffc-24cf88000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145721Z-15b8d89586ffsjj9qb0gmb1stn00000003dg000000005s84
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.46420313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:21 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145721Z-16849878b787psctgubawhx7k800000007tg00000000042r
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.46420413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:21 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: 62859660-b01e-003d-3dfb-24d32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145721Z-15b8d89586flspj6y6m5fk442w00000004xg000000008f1t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.46420513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:21 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: 94ed8cc5-801e-0083-11f2-24f0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145721Z-15b8d89586f8nxpt5xx0pk7du8000000050000000000dv3f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.46420613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:21 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145721Z-16849878b785dznd7xpawq9gcn00000000fg00000000a7tn
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.46420713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:21 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:21 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:21 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: 9658afd7-401e-008c-2df3-2486c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145721Z-r197bdfb6b4sn8wg20e97vn7ps0000000pp00000000011un
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.46420813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:22 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:22 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:22 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145722Z-16849878b78hz7zj8u0h2zng1400000007v000000000teku
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.46420913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:22 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:22 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:22 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145722Z-16849878b78smng4k6nq15r6s400000000r000000000bvce
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.46421013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:22 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:22 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:22 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145722Z-16849878b78mhkkf6kbvry07q000000007v0000000002dwx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.46421113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:22 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:22 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:22 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145722Z-r197bdfb6b4lbgfqwkqbrm672s00000001hg00000000sa41
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.46421213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:22 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:22 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145722Z-16849878b78z5q7jpbgf6e9mcw00000007y000000000fsqv
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.46421313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:23 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:23 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:23 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145723Z-15b8d89586f8nxpt5xx0pk7du800000004xg00000000kp0u
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:23 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.46421513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:23 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:23 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:23 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB6AD293"
          x-ms-request-id: 23ba238a-801e-0015-10f3-24f97f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145723Z-r197bdfb6b4lbgfqwkqbrm672s00000001n000000000engx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.46421413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:23 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:23 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:23 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145723Z-16849878b78q4pnrt955f8nkx800000007ng00000000rbk2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.46421713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:23 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:23 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:23 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: 2192cf97-401e-0016-59aa-2153e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145723Z-16849878b78ngdnlw4w0762cms00000007w000000000ms7p
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:23 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.46421613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:23 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:23 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:23 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145723Z-16849878b786wvrz321uz1cknn00000007s000000000svv8
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:23 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.46421813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:24 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:24 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:24 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145724Z-16849878b78bkvbz1ry47zvsas00000007xg00000000817e
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          113192.168.2.46421913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:24 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:24 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:24 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145724Z-r197bdfb6b42sc4ddemybqpm140000000pu00000000000hz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          114192.168.2.46422013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:24 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:24 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:24 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
          ETag: "0x8DC582BE8C605FF"
          x-ms-request-id: 9b0a187b-e01e-0020-61f3-24de90000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145724Z-15b8d89586flspj6y6m5fk442w00000004wg00000000c680
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


          Session IDSource IPSource PortDestination IPDestination Port
          115192.168.2.46422113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:24 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:24 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:24 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF497570"
          x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145724Z-15b8d89586frzkk2umu6w8qnt80000000eg0000000000wyq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          116192.168.2.46422213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:24 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:24 UTC564INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:24 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC2EEE03"
          x-ms-request-id: 5a317ae7-601e-005c-1a25-26f06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145724Z-15b8d89586fdmfsg1u7xrpfws000000003fg000000006zny
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_MISS
          Accept-Ranges: bytes
          2024-10-24 14:57:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          117192.168.2.46422313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:25 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:25 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:25 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BEA414B16"
          x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145725Z-16849878b787c9z7hb8u9yysp000000007y000000000f5uq
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          118192.168.2.46422413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:25 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:25 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:25 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
          ETag: "0x8DC582BE1CC18CD"
          x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145725Z-16849878b785f8wh85a0w3ennn00000007xg000000000ptv
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


          Session IDSource IPSource PortDestination IPDestination Port
          119192.168.2.46422513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:25 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:25 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:25 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB256F43"
          x-ms-request-id: f032e2a4-a01e-0084-6c15-259ccd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145725Z-r197bdfb6b466qclztvgs64z1000000000hg00000000k687
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          120192.168.2.46422613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:25 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:25 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:25 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB866CDB"
          x-ms-request-id: 8b787db3-c01e-0046-5018-242db9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145725Z-r197bdfb6b4kkm8440c459r6k80000000200000000009wk3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          121192.168.2.46422713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:25 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:26 UTC564INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE5B7B174"
          x-ms-request-id: 26ef0c66-a01e-0070-7425-26573b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145725Z-r197bdfb6b4kzncf21qcaynxz8000000021000000000fv6n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_MISS
          Accept-Ranges: bytes
          2024-10-24 14:57:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          122192.168.2.46422813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:26 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:26 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
          ETag: "0x8DC582BE976026E"
          x-ms-request-id: 7d1b5409-301e-0052-16f3-2465d6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145726Z-r197bdfb6b4kkrkjudg185sarw00000001x000000000hqy4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


          Session IDSource IPSource PortDestination IPDestination Port
          123192.168.2.46422913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:26 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:26 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDC13EFEF"
          x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145726Z-16849878b78fmrkt2ukpvh9wh400000007u000000000cxzk
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          124192.168.2.46423013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:26 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:26 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1425
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6BD89A1"
          x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145726Z-15b8d89586f6nn8zquf2vw6t54000000051g000000007g2q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:26 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


          Session IDSource IPSource PortDestination IPDestination Port
          125192.168.2.46423113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:26 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:26 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1388
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
          ETag: "0x8DC582BDBD9126E"
          x-ms-request-id: b053902c-001e-0028-05ae-24c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145726Z-15b8d89586frzkk2umu6w8qnt80000000e8g00000000gkd1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:26 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


          Session IDSource IPSource PortDestination IPDestination Port
          126192.168.2.46423213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:26 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:26 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
          ETag: "0x8DC582BE7C66E85"
          x-ms-request-id: 6e18d5c3-a01e-00ab-48f4-249106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145726Z-r197bdfb6b4kkm8440c459r6k8000000021g000000003fw2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          127192.168.2.46423313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:26 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:27 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:26 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB813B3F"
          x-ms-request-id: 4fea8089-201e-0071-08f4-24ff15000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145726Z-r197bdfb6b4r9fwfbdwymmgex800000001f000000000uddf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          128192.168.2.46423413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:27 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:27 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:27 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
          ETag: "0x8DC582BE89A8F82"
          x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145727Z-16849878b78bkvbz1ry47zvsas00000007u000000000mzyw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          129192.168.2.46423513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:27 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:27 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:27 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE51CE7B3"
          x-ms-request-id: 21fe56fb-901e-0016-40f2-24efe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145727Z-r197bdfb6b49q495mwyebb3r6s0000000axg00000000601x
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          130192.168.2.46423613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:27 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:27 GMT
          Content-Type: text/xml
          Content-Length: 1415
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCE9703A"
          x-ms-request-id: e081a540-501e-0035-2133-22c923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145727Z-16849878b787c9z7hb8u9yysp000000007w000000000nm55
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          131192.168.2.46423713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:27 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:27 GMT
          Content-Type: text/xml
          Content-Length: 1378
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE584C214"
          x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145727Z-16849878b786wvrz321uz1cknn00000007wg00000000ct5r
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          132192.168.2.46423813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:27 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:27 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:27 GMT
          Content-Type: text/xml
          Content-Length: 1407
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE687B46A"
          x-ms-request-id: 4a3ae400-b01e-0001-38e4-2546e2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145727Z-16849878b78jfqwd1dsrhqg3aw00000007yg00000000cryf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:27 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          133192.168.2.46423913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:27 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:28 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:28 GMT
          Content-Type: text/xml
          Content-Length: 1370
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE62E0AB"
          x-ms-request-id: 1e800eab-b01e-001e-7ff5-240214000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145728Z-15b8d89586fst84k5f3z220tec0000000eeg00000000d95b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:28 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          134192.168.2.46424013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:28 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:28 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:28 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE156D2EE"
          x-ms-request-id: f7b99165-401e-0035-1ce4-2582d8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145728Z-16849878b785g992cz2s9gk35c00000007v000000000hsbk
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


          Session IDSource IPSource PortDestination IPDestination Port
          135192.168.2.46424113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:28 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:28 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:28 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
          ETag: "0x8DC582BEDC8193E"
          x-ms-request-id: e3c76c04-001e-0014-77f3-245151000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145728Z-r197bdfb6b4tq6ldv3s2dcykm800000001m000000000r4xc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          136192.168.2.46424213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:28 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:28 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:28 GMT
          Content-Type: text/xml
          Content-Length: 1406
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB16F27E"
          x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145728Z-16849878b78k8q5pxkgux3mbgg00000007u000000000df7h
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:28 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


          Session IDSource IPSource PortDestination IPDestination Port
          137192.168.2.46424313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:28 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:28 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:28 GMT
          Content-Type: text/xml
          Content-Length: 1369
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE32FE1A2"
          x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145728Z-16849878b785jsrm4477mv3ezn00000007q000000000tc2n
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:28 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


          Session IDSource IPSource PortDestination IPDestination Port
          138192.168.2.46424413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:28 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:29 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:28 GMT
          Content-Type: text/xml
          Content-Length: 1414
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE03B051D"
          x-ms-request-id: 0064e569-401e-0067-43f2-2409c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145728Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000c6g00000000kc1a
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:29 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          139192.168.2.46424513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:28 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:29 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:29 GMT
          Content-Type: text/xml
          Content-Length: 1377
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
          ETag: "0x8DC582BEAFF0125"
          x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145729Z-16849878b78lhh9t0fb3392enw00000007s000000000cy1h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:29 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


          Session IDSource IPSource PortDestination IPDestination Port
          140192.168.2.46424613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:29 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:29 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:29 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0A2434F"
          x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145729Z-16849878b786wvrz321uz1cknn00000007sg00000000r0pw
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


          Session IDSource IPSource PortDestination IPDestination Port
          141192.168.2.46424713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:29 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:29 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:29 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE54CA33F"
          x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145729Z-16849878b7842t5ke0k7mzbt3c00000007rg0000000089dk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          142192.168.2.46424913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:29 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:29 GMT
          Content-Type: text/xml
          Content-Length: 1372
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
          ETag: "0x8DC582BE6669CA7"
          x-ms-request-id: 12b50f8a-301e-0033-52f0-25fa9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145729Z-16849878b787c9z7hb8u9yysp000000007xg00000000h0bc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


          Session IDSource IPSource PortDestination IPDestination Port
          143192.168.2.46424813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:29 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:29 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:29 GMT
          Content-Type: text/xml
          Content-Length: 1409
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFC438CF"
          x-ms-request-id: 2e3159ad-201e-005d-0497-25afb3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145729Z-15b8d89586fvk4kmwqg9fgbkn800000003a000000000nwr1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:29 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


          Session IDSource IPSource PortDestination IPDestination Port
          144192.168.2.46425013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:29 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:29 GMT
          Content-Type: text/xml
          Content-Length: 1408
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1038EF2"
          x-ms-request-id: 0ee1a661-001e-000b-6e0b-2215a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145729Z-16849878b78fmrkt2ukpvh9wh400000007q000000000t1x5
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


          Session IDSource IPSource PortDestination IPDestination Port
          145192.168.2.46425113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:30 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:30 GMT
          Content-Type: text/xml
          Content-Length: 1371
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
          ETag: "0x8DC582BED3D048D"
          x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145730Z-16849878b78p6ttkmyustyrk8s00000007ug0000000044n1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


          Session IDSource IPSource PortDestination IPDestination Port
          146192.168.2.46425213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:30 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC563INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:30 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE0F427E7"
          x-ms-request-id: 02d1b989-901e-0064-13f2-24e8a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145730Z-r197bdfb6b49q495mwyebb3r6s0000000b0g0000000004kb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


          Session IDSource IPSource PortDestination IPDestination Port
          147192.168.2.46425413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:30 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:30 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDD0A87E5"
          x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145730Z-16849878b78x6gn56mgecg60qc000000012g000000002q2r
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          148192.168.2.46425513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:30 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:30 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDEC600CC"
          x-ms-request-id: b9eac892-301e-0020-6af5-256299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145730Z-r197bdfb6b4gx6v9pg74w9f47s000000010g000000008ruq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


          Session IDSource IPSource PortDestination IPDestination Port
          149192.168.2.46425613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-24 14:57:30 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-24 14:57:30 UTC584INHTTP/1.1 200 OK
          Date: Thu, 24 Oct 2024 14:57:30 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDEA1B544"
          x-ms-request-id: b9c8d577-601e-0002-7dab-21a786000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241024T145730Z-16849878b78jfqwd1dsrhqg3aw00000007xg00000000fref
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-24 14:57:30 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:10:56:03
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:10:56:06
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,16804323154904378785,499490639928123209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:10:56:08
          Start date:24/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://livevideo01.ktvb.com/hls/live/2014542/elvs/live.m3u8"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:7
          Start time:10:57:21
          Start date:24/10/2024
          Path:C:\Windows\System32\OpenWith.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\OpenWith.exe -Embedding
          Imagebase:0x7ff6313c0000
          File size:123'984 bytes
          MD5 hash:E4A834784FA08C17D47A1E72429C5109
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly