Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://digital.fidelity-secure.com/

Overview

General Information

Sample URL:http://digital.fidelity-secure.com/
Analysis ID:1525125
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=2008,i,15350663216703021362,10986522344924171851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://digital.fidelity-secure.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49814 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: digital.fidelity-secure.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: digital.fidelity-secure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://digital.fidelity-secure.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=acqiu4mi3cs6freoh5cho3lrmb
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: digital.fidelity-secure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=acqiu4mi3cs6freoh5cho3lrmb
Source: global trafficDNS traffic detected: DNS query: digital.fidelity-secure.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49814 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=2008,i,15350663216703021362,10986522344924171851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://digital.fidelity-secure.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=2008,i,15350663216703021362,10986522344924171851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
digital.fidelity-secure.com
188.119.66.154
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      172.217.23.100
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://digital.fidelity-secure.com/false
            unknown
            http://digital.fidelity-secure.com/favicon.icofalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.23.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              188.119.66.154
              digital.fidelity-secure.comRussian Federation
              209499FLYNETRUfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1525125
              Start date and time:2024-10-03 18:07:36 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 13s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://digital.fidelity-secure.com/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/0@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.181.238, 74.125.206.84, 34.104.35.123, 172.202.163.200, 88.221.110.91, 2.16.100.168, 192.229.221.95, 13.95.31.18, 13.85.23.206, 142.250.181.227
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://digital.fidelity-secure.com/
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 3, 2024 18:08:30.354062080 CEST49675443192.168.2.4173.222.162.32
              Oct 3, 2024 18:08:33.160257101 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:33.160779953 CEST4973680192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:33.165286064 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:33.165364981 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:33.165524006 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:33.165646076 CEST8049736188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:33.165714979 CEST4973680192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:33.170312881 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:33.864368916 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:33.897253036 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:33.902288914 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:34.160320044 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:34.216975927 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:34.554860115 CEST4973980192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:34.560805082 CEST8049739188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:34.560866117 CEST4973980192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:34.561441898 CEST4973980192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:34.567048073 CEST8049739188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:35.265010118 CEST8049739188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:35.305886030 CEST4973980192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:36.025830030 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.025876999 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.026071072 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.026721954 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.026734114 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.310436010 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:36.310484886 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:36.310600996 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:36.313720942 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:36.313739061 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:36.673613071 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.673999071 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.674061060 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.675563097 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.675656080 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.677366972 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.677457094 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.727935076 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.727945089 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:36.774801016 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:36.993001938 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:36.993165016 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:36.995572090 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:36.995582104 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:36.995976925 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.030953884 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.071445942 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.270103931 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.270185947 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.270234108 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.287046909 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.287046909 CEST49743443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.287090063 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.287101030 CEST44349743184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.487076044 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.487170935 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:37.487248898 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.487945080 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:37.487978935 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.129276991 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.129442930 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.131337881 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.131365061 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.131701946 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.134490013 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.179399014 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.524413109 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.524574041 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:38.525362015 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.525362015 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.525362015 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.837313890 CEST49744443192.168.2.4184.28.90.27
              Oct 3, 2024 18:08:38.837349892 CEST44349744184.28.90.27192.168.2.4
              Oct 3, 2024 18:08:39.139367104 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:39.139647007 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:39.700709105 CEST4973580192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:39.705904007 CEST8049735188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:40.270251989 CEST8049739188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:40.270375013 CEST4973980192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:41.698395014 CEST4973980192.168.2.4188.119.66.154
              Oct 3, 2024 18:08:41.703437090 CEST8049739188.119.66.154192.168.2.4
              Oct 3, 2024 18:08:46.573550940 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:46.573688984 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:46.573754072 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:47.740216970 CEST49742443192.168.2.4172.217.23.100
              Oct 3, 2024 18:08:47.740279913 CEST44349742172.217.23.100192.168.2.4
              Oct 3, 2024 18:08:48.477576017 CEST804972387.248.204.0192.168.2.4
              Oct 3, 2024 18:08:48.477740049 CEST4972380192.168.2.487.248.204.0
              Oct 3, 2024 18:08:48.477838039 CEST4972380192.168.2.487.248.204.0
              Oct 3, 2024 18:08:48.482702971 CEST804972387.248.204.0192.168.2.4
              Oct 3, 2024 18:09:18.174266100 CEST4973680192.168.2.4188.119.66.154
              Oct 3, 2024 18:09:18.179431915 CEST8049736188.119.66.154192.168.2.4
              Oct 3, 2024 18:09:25.250022888 CEST8049736188.119.66.154192.168.2.4
              Oct 3, 2024 18:09:25.250101089 CEST4973680192.168.2.4188.119.66.154
              Oct 3, 2024 18:09:25.698901892 CEST4973680192.168.2.4188.119.66.154
              Oct 3, 2024 18:09:25.703958988 CEST8049736188.119.66.154192.168.2.4
              Oct 3, 2024 18:09:26.117309093 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.117347956 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.117566109 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.117847919 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.117857933 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.805290937 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.805358887 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.830694914 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.830708027 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.831655025 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.846434116 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.891393900 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.949968100 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.950043917 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.950088978 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.950105906 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.950114965 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:26.950146914 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:26.950159073 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.041490078 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.041563034 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.041574955 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.041590929 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.041618109 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.041632891 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.044100046 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.044146061 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.044183016 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.044189930 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.044220924 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.044239998 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.133155107 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.133198977 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.133229971 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.133236885 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.133285999 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.134676933 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.134718895 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.134757996 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.134763002 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.134788990 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.134808064 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.136683941 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.136725903 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.136766911 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.136771917 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.136809111 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.136826038 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.138518095 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.138561010 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.138590097 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.138595104 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.138626099 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.138633013 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.225363970 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.225420952 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.225488901 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.225506067 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.225539923 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.225558043 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.226551056 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.226602077 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.226629972 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.226634979 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.226661921 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.226675987 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.227467060 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.227511883 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.227544069 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.227549076 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.227577925 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.227591991 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.228374958 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.228420973 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.228442907 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.228447914 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.228480101 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.228502035 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.229986906 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.230026960 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.230062008 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.230072975 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.230093002 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.230108023 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.230987072 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231030941 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231067896 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231074095 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231102943 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231127977 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231134892 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231162071 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231192112 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231307983 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231324911 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231344938 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231354952 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231360912 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.231369019 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.231372118 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.343939066 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.344039917 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.344172001 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.346744061 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.346765995 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.346918106 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.347498894 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.347536087 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.347778082 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.347801924 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.348269939 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.348309994 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.348366976 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.348490953 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.348507881 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.349261999 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.349311113 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.349410057 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.350402117 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.350491047 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.350550890 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.350570917 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:27.350584030 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.350903034 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:27.350935936 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.017419100 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.018018007 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.018078089 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.018702984 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.018718004 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.028759956 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.029066086 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.029093027 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.029473066 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.029479027 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.036293983 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.036624908 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.036645889 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.037214994 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.037225008 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.044665098 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.044975996 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.045032978 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.045454979 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.045465946 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.047503948 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.047781944 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.047796011 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.048204899 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.048211098 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.116101027 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.116255999 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.116347075 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.118920088 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.118968964 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.118999958 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.119014978 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.127456903 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.127474070 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.127521992 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.127537012 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.127588034 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.128271103 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.128849030 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.128864050 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.128879070 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.128885031 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.136871099 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.136919975 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.136986017 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.137007952 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.137088060 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.137307882 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.137413979 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.137856960 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.141892910 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.141892910 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.141935110 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.141962051 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.147466898 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.147520065 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.147582054 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.147605896 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.147664070 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.147685051 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.150430918 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.151242018 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.151242018 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.151273012 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.151294947 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.151968956 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.152008057 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.152059078 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.302561045 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.302592993 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.302609921 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.302618027 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.315012932 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.315099955 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.315316916 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.317378998 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.317464113 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.317536116 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.318855047 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.318866014 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.319010019 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319037914 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.319052935 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319256067 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319257021 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319278002 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.319621086 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319653988 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.319698095 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319708109 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.319783926 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.319798946 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.320688009 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.320708990 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:28.320869923 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.321046114 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:28.321065903 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.194351912 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.195262909 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.195281029 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.196296930 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.196300983 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.198312044 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.198755026 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.198834896 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.199525118 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.199538946 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.214293003 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.214379072 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.214881897 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.214941978 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.215313911 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.215348959 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.215504885 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.215516090 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.215954065 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.215965033 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.216274023 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.216619968 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.216634035 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.217145920 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.217149973 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.299154043 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.299298048 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.299483061 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.299524069 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.299542904 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.299555063 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.299560070 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.300213099 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.300355911 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.300556898 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.300678015 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.300718069 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.302858114 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.302876949 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.303127050 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.303577900 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.303590059 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.303673983 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.303709030 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.303776979 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.304050922 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.304068089 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317500114 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317524910 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317634106 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317661047 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317713022 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.317748070 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.317775965 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.317775965 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.317796946 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317817926 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317886114 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.317902088 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.317924976 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.317938089 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.320777893 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.320863008 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.320965052 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.321121931 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.321160078 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.321410894 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.321432114 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.321553946 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.321794033 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.321816921 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.322484016 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.322524071 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.322586060 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.322767973 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.322772026 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.322784901 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.322788000 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.325510979 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.325535059 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.325711012 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.325753927 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.325759888 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.959836006 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.960465908 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.960493088 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.961107969 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.961112022 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.965712070 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.966139078 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.966213942 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.966655970 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.966670036 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.968930960 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.969301939 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.969321012 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.969815016 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.969820023 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.986701012 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.987123966 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.987138987 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:29.987643957 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:29.987653971 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.010489941 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.010931015 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.010941982 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.011432886 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.011437893 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.066376925 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.066432953 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.066593885 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.066732883 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.066766977 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.066792965 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.066807032 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.070338964 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.070405006 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.070493937 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.070689917 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.070719957 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.070806980 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.070954084 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.071036100 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.071078062 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.071078062 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.071094036 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.071100950 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.073765039 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.073847055 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.073930979 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.074115992 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.074151039 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.087101936 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.087229967 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.087301016 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.087447882 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.087460041 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.087471962 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.087476969 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.089951038 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.089972973 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.090051889 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.090236902 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.090261936 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.165780067 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.165911913 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.166136980 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.166136980 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.166136980 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.169127941 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.169210911 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.169300079 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.169507980 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.169527054 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.203341007 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.203404903 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.203540087 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.203773975 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.203795910 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.203804016 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.203809023 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.207590103 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.207617998 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.207685947 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.207880020 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.207892895 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:30.399898052 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:30.399964094 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.548233986 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.548856974 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.548914909 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.549489021 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.549504995 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.554693937 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.555244923 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.555310965 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.555809021 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.555823088 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.559787989 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.560225964 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.560251951 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.560843945 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.560852051 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.561388969 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.561877012 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.561892033 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.562412024 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.562417984 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.564013958 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.564459085 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.564487934 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.564976931 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.564982891 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.648122072 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.648179054 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.648509979 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.648600101 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.648639917 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.648674965 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.648690939 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.652218103 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.652278900 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.652420044 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.652652025 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.652673006 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.657628059 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.657757998 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.657871008 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.657932043 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.657932043 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.657969952 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.657993078 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.660490036 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.660517931 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.660588026 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.660828114 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.660840988 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.663650990 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.663786888 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.663877010 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.663932085 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.663932085 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.663958073 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.663980007 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.664680004 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.664824009 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.664895058 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.664968967 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.664992094 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.665015936 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.665030003 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.666703939 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.666837931 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.666945934 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.666963100 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.666970015 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.666980982 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.666984081 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.667438030 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.667519093 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.667946100 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.668323994 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.668346882 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.668418884 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.668528080 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.668531895 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.668548107 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.668565989 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.669750929 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.669759035 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:31.669835091 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.669919968 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:31.669930935 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.334590912 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.335741043 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.335783005 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.336688042 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.336699963 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.347945929 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.348119020 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.352921963 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.352947950 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.354388952 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.354393959 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.357398987 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.357412100 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.358570099 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.358573914 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.373836040 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.374233961 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.374241114 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.374705076 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.375068903 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.375072956 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.375473976 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.375533104 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.376295090 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.376307964 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.434788942 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.434854031 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.434912920 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.435153008 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.435177088 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.435208082 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.435223103 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.438502073 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.438594103 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.438724995 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.439023972 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.439059973 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.450541973 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.450700998 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.450757980 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.450810909 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.450830936 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.450834036 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.450839996 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.453963041 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.454116106 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.454170942 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.454421997 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.454478025 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.454555035 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.454740047 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.454771042 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.454960108 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.454977036 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.454987049 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.454992056 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.458381891 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.458420038 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.458476067 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.458798885 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.458813906 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.483717918 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.483783007 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.484081984 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.484167099 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.484168053 CEST49776443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.484210014 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.484240055 CEST4434977613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.485081911 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.485230923 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.485467911 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.485800028 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.485820055 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.485835075 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.485841990 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.489155054 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.489165068 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.489444017 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.490097046 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.490125895 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.490200996 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.490384102 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.490395069 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:32.490632057 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:32.490658998 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.726140022 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.726950884 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.727024078 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.727652073 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.727669001 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.727835894 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.728542089 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.728589058 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.729224920 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.729238987 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.736294985 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.736654043 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.736710072 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.737353086 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.737366915 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.764141083 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.764206886 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.764483929 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.764522076 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.765165091 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.765177011 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.765584946 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.765604973 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.766079903 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.766089916 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.891753912 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.891808987 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.891884089 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.892136097 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.892162085 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.892182112 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.892198086 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.892213106 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.892311096 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.892384052 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.893582106 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.893621922 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.893681049 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.893697023 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.897106886 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.897177935 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.897258043 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.898699999 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.898729086 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.898785114 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.898951054 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.898986101 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.899197102 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.899208069 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.915307999 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.915489912 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.915668964 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.915668964 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.915668964 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.918888092 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.919030905 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.919126034 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.919338942 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.919354916 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.919398069 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.919410944 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.920320988 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.920473099 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.920639992 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.920730114 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.920773029 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.920805931 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.920821905 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.926322937 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.926330090 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.926484108 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.926656008 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.926666021 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.928018093 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.928049088 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.928126097 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.928459883 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.928488016 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.930763960 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.930820942 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:33.930891991 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.931202888 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:33.931233883 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.212637901 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.212703943 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.541507006 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.541981936 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.542011976 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.542401075 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.542414904 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.655870914 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.656635046 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.656657934 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.657679081 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.657692909 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.661011934 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.661153078 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.661257982 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.661634922 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.661674976 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.661705971 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.661720991 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.667427063 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.670350075 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.671334028 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.671353102 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.672087908 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.672094107 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.672802925 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.672818899 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.673552990 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.673561096 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.675177097 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.675260067 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.675345898 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.675513029 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.675537109 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.676615000 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.677201986 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.677221060 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.678169966 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.678179026 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.755918980 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.756069899 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.756134033 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.756405115 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.756421089 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.756429911 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.756434917 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.761189938 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.761254072 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.761336088 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.761600971 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.761635065 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.768770933 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.768923998 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.768995047 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.769236088 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.769268990 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.769300938 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.769315958 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.769856930 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.769989967 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.770055056 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.770227909 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.770237923 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.770365000 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.770369053 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.777143955 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.777192116 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.777425051 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.778001070 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.778104067 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.778177023 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.778317928 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.778354883 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.778450012 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.778470039 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.799006939 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.799149036 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.799227953 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.799434900 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.799472094 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.799542904 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.799559116 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.804624081 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.804681063 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:34.804755926 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.805119991 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:34.805149078 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.321603060 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.322168112 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.322237015 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.322870970 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.322885036 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.413738012 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.414633989 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.414673090 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.415430069 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.415436983 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.422086000 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.422152042 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.422207117 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.422538042 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.422558069 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.422590017 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.422596931 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.426266909 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.426346064 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.426512003 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.426623106 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.426640987 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.435163021 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.435751915 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.435786963 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.436554909 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.436568975 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.441287041 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.441750050 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.441812038 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.442662001 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.442677021 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.459887981 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.460475922 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.460511923 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.461431980 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.461445093 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.513478041 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.513612986 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.513672113 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.513705969 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.513719082 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.513747931 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.513753891 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.515907049 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.515995026 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.516098976 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.516226053 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.516262054 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.535213947 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.535335064 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.535438061 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.535438061 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.535438061 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.537260056 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.537291050 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.537427902 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.537528038 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.537539959 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.539861917 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.539937973 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.539999008 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.540141106 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.540185928 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.540218115 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.540232897 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.541913033 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.542002916 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.542078018 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.542172909 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.542207956 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.557924986 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.558024883 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.558135986 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.558211088 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.558211088 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.558250904 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.558289051 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.559873104 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.559895039 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.560055971 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.560175896 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.560187101 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:35.837605000 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:35.837649107 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.070909023 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.080168962 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:36.080277920 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:36.080374956 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:36.080724001 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:36.080761909 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:36.081290007 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.081309080 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.081914902 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.081926107 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.177716970 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.177783966 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.177958965 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.178069115 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.178118944 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.178152084 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.178168058 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.182038069 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.182075977 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.182131052 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.182430983 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.182449102 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.185169935 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.185637951 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.185695887 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.186264038 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.186278105 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.204644918 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.205086946 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.205112934 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.205776930 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.205784082 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.212445974 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.215717077 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.215724945 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.216367960 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.216372967 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.283756971 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.283889055 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.283956051 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.284380913 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.284427881 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.284460068 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.284476042 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.291039944 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.291064024 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.291129112 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.291476011 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.291487932 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.307063103 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.307197094 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.307269096 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.307369947 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.307425976 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.307462931 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.307477951 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.312009096 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.312031031 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.312119961 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.312273979 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.312299967 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.319699049 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.319861889 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.319926023 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.490200043 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.490233898 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.490271091 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.490279913 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.499001980 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.499033928 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.499108076 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.499303102 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:36.499309063 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:36.830524921 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:36.841578007 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:36.841643095 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:36.842951059 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:36.844293118 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:36.844476938 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:36.884629011 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:37.009687901 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.010278940 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.010343075 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.011208057 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.011221886 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.015760899 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.016169071 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.016237020 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.016868114 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.016880989 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.019350052 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.019718885 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.019763947 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.020539999 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.020550013 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.108576059 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.108735085 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.108867884 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.112279892 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.112317085 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.112343073 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.112356901 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.115422010 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.115456104 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.115535975 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.115783930 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.115797043 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.116298914 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.116451979 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.116566896 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.116655111 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.116655111 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.116703033 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.116729021 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.119112968 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.119196892 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.119262934 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.119380951 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.119420052 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.121254921 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.121392012 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.121488094 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.121562004 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.121562004 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.121582985 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.121586084 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.124444008 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.124465942 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.124639988 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.124835014 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.124861002 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.153076887 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.153600931 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.153640032 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.154215097 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.154226065 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.256601095 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.256741047 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.256822109 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.257091045 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.257121086 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.257144928 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.257155895 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.260510921 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.260555029 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.260751963 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.260896921 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.260911942 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.681503057 CEST4972480192.168.2.42.19.126.163
              Oct 3, 2024 18:09:37.686737061 CEST80497242.19.126.163192.168.2.4
              Oct 3, 2024 18:09:37.686831951 CEST4972480192.168.2.42.19.126.163
              Oct 3, 2024 18:09:37.776819944 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.777386904 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.777435064 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.778182983 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.778198957 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.787800074 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.788388014 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.788410902 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.789175034 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.789181948 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.807419062 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.807934046 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.807984114 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.808535099 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.808545113 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.885442972 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.885514975 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.885586023 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.885812998 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.885854006 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.885880947 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.885895014 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.888789892 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.888864040 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.888946056 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.889106989 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.889123917 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.914588928 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.914726973 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.914786100 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.914823055 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.914840937 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.914854050 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.914860010 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.917259932 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.917301893 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.917407036 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.917534113 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.917546034 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.958796024 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.959177971 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.959194899 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.959772110 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.959777117 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.962119102 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.962264061 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.962328911 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.962366104 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.962366104 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.962387085 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.962409019 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.965310097 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.965325117 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:37.965445995 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.965552092 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:37.965565920 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.063544989 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.063679934 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.063735962 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.063802004 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.063817978 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.063831091 CEST49807443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.063837051 CEST4434980713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.066852093 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.066936016 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.067020893 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.067147017 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.067183018 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.552627087 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.553256989 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.553313971 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.553694963 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.553708076 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.569500923 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.569866896 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.569885015 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.570425987 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.570431948 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.606806040 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.607125998 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.607141018 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.607603073 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.607608080 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.652180910 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.652297974 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.652401924 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.652473927 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.652473927 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.652514935 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.652539968 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.655711889 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.655788898 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.655874968 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.655987978 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.656006098 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.672770023 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.672836065 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.672905922 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.673011065 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.673028946 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.673043966 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.673051119 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.675548077 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.675636053 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.675820112 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.675952911 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.675986052 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.707803011 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.707879066 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.707933903 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.708035946 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.708043098 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.708060980 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.708065987 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.710474014 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.710521936 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.710705996 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.710839033 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.710871935 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.740689039 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.741025925 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.741050959 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.741583109 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.741590023 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.842885017 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.843024969 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.843118906 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.858113050 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.858127117 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.862278938 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.862343073 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:38.862426996 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.862588882 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:38.862610102 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.118184090 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.119272947 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.119272947 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.119287968 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.119306087 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.219721079 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.219878912 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.220031023 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.220031023 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.220067978 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.220086098 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.223133087 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.223231077 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.223489046 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.223489046 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.223566055 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.291176081 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.292160034 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.292222023 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.292498112 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.292515993 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.311520100 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.311985970 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.312045097 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.312577963 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.312592983 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.386586905 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.386900902 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.386960983 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.387265921 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.387281895 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.390239000 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.390381098 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.390527964 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.390528917 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.390528917 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.393229961 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.393274069 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.393503904 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.393503904 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.393541098 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.410408974 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.410532951 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.410614967 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.410614967 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.410841942 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.410872936 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.412918091 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.412928104 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.413079977 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.413172960 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.413187981 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.488790035 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.488931894 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.489032030 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.489032984 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.489032984 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.491202116 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.491288900 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.491445065 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.491508007 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.491527081 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.502532959 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.503019094 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.503053904 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.503585100 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.503599882 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.601444006 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.601584911 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.601737976 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.601737976 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.601974964 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.601999044 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.604068995 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.604152918 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.604320049 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.604386091 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.604403973 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.697050095 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.697088003 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.712975025 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.713040113 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.881375074 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.882544041 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.882544994 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.882607937 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.882654905 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.980653048 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.980794907 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.980887890 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.981053114 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.981053114 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.981096029 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.981122017 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.984177113 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.984260082 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:39.984456062 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.984591961 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:39.984632969 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.041013002 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.041440964 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.041469097 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.041986942 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.041994095 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.055500984 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.055831909 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.055851936 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.056335926 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.056341887 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.139760017 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.140075922 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.140105009 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.140594959 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.140605927 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.142422915 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.142585039 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.142643929 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.142668009 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.142683029 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.142694950 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.142700911 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.145287991 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.145370007 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.145464897 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.145576954 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.145602942 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.155807018 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.155951023 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.156120062 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.156157017 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.156162024 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.156197071 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.156202078 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.158278942 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.158343077 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.158416986 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.158540010 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.158572912 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.241008043 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.241166115 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.241230965 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.241364956 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.241394043 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.241417885 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.241430998 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.247615099 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.247678995 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.247905970 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.248119116 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.248146057 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.258151054 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.258527040 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.258558989 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.259114027 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.259124041 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.359884024 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.360033035 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.360224009 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.361548901 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.361573935 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.361605883 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.361618996 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.366694927 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.366786003 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.366868019 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.367094994 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.367127895 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.655981064 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.656502962 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.656539917 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.657105923 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.657119989 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.763125896 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.763250113 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.763317108 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.763516903 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.763544083 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.763597012 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.763628960 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.769268990 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.769304037 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.769494057 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.769860029 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.769886017 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.798501968 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.798943996 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.798981905 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.799861908 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.799875021 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.828883886 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.829394102 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.829411030 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.830234051 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.830244064 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.926950932 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.928057909 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.928078890 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.929328918 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.929338932 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.942985058 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.943128109 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.943192959 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.943603039 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.943636894 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.943661928 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.943676949 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.949131966 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.949167967 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.949239969 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.949625015 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.949651003 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.956197023 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.956387997 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.956449032 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.956526041 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.956526041 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.956556082 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.956579924 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.961683035 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.961734056 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:40.961808920 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.962214947 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:40.962244034 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.029602051 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.029746056 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.029805899 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.029925108 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.029947996 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.029954910 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.029966116 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.034677982 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.034720898 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.034778118 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.035145998 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.035157919 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.036722898 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.037256956 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.037275076 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.038575888 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.038584948 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.136550903 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.136686087 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.136749029 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.136945009 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.136981964 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.137007952 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.137022972 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.141832113 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.141848087 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.141900063 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.142354012 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.142363071 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.456792116 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.457201004 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.457259893 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.457693100 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.457709074 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.578814030 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.578938007 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.579001904 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.580375910 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.580375910 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.580414057 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.580435991 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.584012032 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.584064007 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.584142923 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.584307909 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.584328890 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.587642908 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.588416100 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.588457108 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.588975906 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.588989019 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.656202078 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.656611919 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.656645060 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.657134056 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.657144070 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.675327063 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.675698996 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.675726891 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.676214933 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.676219940 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.685911894 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.686043024 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.686105013 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.686882973 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.686909914 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.686942101 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.686956882 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.700485945 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.700579882 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.700664997 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.701332092 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.701366901 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.762641907 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.762761116 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.762825012 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.763536930 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.763561964 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.763587952 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.763605118 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.768249989 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.768332005 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.768398046 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.768793106 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.768843889 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.773874998 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.774013996 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.774065971 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.774800062 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.774812937 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.774821997 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.774827003 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.782999039 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.783021927 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.783076048 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.783451080 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.783504009 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.821357965 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.823065996 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.823077917 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.824382067 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.824388027 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.921969891 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.922019005 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.922221899 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.922244072 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.922525883 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.923587084 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.924041033 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.924052000 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.924084902 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.924089909 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.928359985 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.928456068 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:41.932595968 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.932845116 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:41.932878017 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.242208004 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.242832899 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.242888927 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.243467093 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.243480921 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.343020916 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.343157053 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.343370914 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.343616962 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.343657017 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.343708992 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.343724966 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.346641064 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.346735954 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.350800991 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.351267099 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.351305962 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.377053022 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.377878904 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.377935886 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.379127979 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.379142046 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.432760954 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.434575081 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.434654951 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.438651085 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.441236973 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.441255093 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.442042112 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.442042112 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.442075968 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.442102909 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.480784893 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.480921984 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.481359959 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.481436968 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.481466055 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.481514931 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.481528997 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.492526054 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.492549896 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.492646933 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.496952057 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.496964931 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.538613081 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.538661957 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.538827896 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.538891077 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.539105892 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.539206028 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.539581060 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.539634943 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.539758921 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.539910078 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.544846058 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.544846058 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.544878960 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.544903040 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.551899910 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.551912069 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.551939964 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.551953077 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.555510044 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.555540085 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.555610895 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.560178995 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.560192108 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.560296059 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.560384989 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.562716007 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.568555117 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.568584919 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.577698946 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.578681946 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.578682899 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.578708887 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.578742027 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.677452087 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.677500963 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.677695990 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.677740097 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.677820921 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.677822113 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.678148031 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.678170919 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.683414936 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.683456898 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:42.683569908 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.683948040 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:42.683964968 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.011534929 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.012123108 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.012187958 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.012465000 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.012480974 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.111589909 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.112215996 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.112428904 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.112719059 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.112760067 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.112922907 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.112940073 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.124536037 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.124615908 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.124692917 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.125081062 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.125116110 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.141486883 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.142143011 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.142152071 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.143032074 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.143035889 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.214417934 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.215656042 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.215663910 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.216686010 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.216691017 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.222779036 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.223269939 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.223330021 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.223954916 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.223969936 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.239917994 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.240205050 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.240261078 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.240364075 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.240364075 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.240374088 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.240381002 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.244924068 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.244956970 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.245027065 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.245630026 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.245656013 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.490572929 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.490618944 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.490699053 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.490725994 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.490782976 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.490873098 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.491189003 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.491189003 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.491236925 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.491266966 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.493309975 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.493329048 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.493451118 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.493457079 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.496845007 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.497775078 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.497798920 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.498627901 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.498635054 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.502058029 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.502088070 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.502152920 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.502286911 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.502300024 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.503226995 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.503269911 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.503325939 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.503787041 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.503807068 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.596030951 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.596703053 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.596764088 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.596807003 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.596817970 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.596831083 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.596837997 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.600886106 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.600949049 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.601037025 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.601376057 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.601408958 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.933969975 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.934746981 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.934806108 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:43.935981035 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:43.935993910 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.237409115 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.237541914 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.237612963 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.237787008 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.237833023 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.237862110 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.237878084 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.239464998 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.239809036 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.239844084 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.240209103 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.240221024 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.240613937 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.240675926 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.240748882 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.240910053 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.240930080 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.247220993 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.247267962 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.247548103 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.247574091 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.247663975 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.247694969 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.247956991 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.247963905 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.248049021 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.248059988 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.344835043 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.344877005 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.344957113 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.345297098 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.345314026 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.345323086 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.345328093 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.348674059 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.348825932 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.348903894 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.349014044 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.349029064 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.349075079 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.349081039 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.349183083 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.349203110 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.349278927 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.349452972 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.349463940 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.350136042 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.350311041 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.350409031 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.350642920 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.350672007 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.350698948 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.350712061 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.352293015 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.352322102 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.352632999 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.352829933 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.352843046 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.353326082 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.353411913 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.353506088 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.353661060 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.353698969 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.436039925 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.437258005 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.437308073 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.439549923 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.439562082 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.537333012 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.537518024 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.537604094 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.537662983 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.537662983 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.537693024 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.537715912 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.539432049 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.539500952 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.539896965 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.540051937 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.540074110 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.882747889 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.922173977 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.922216892 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:44.922573090 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:44.922588110 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.010469913 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.010862112 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.010919094 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.011317968 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.011331081 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.013611078 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.013930082 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.013942003 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.014309883 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.014314890 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.017462969 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.017525911 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.017625093 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.017633915 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.017703056 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.017755985 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.017782927 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.018054962 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.018102884 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.018412113 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.018429041 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.020957947 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.020983934 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.021342039 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.021522045 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.021533966 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.112024069 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.112282991 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.112385988 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.115569115 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.115634918 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.115710974 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.115720034 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.115740061 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.115803003 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.118640900 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.118699074 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.118740082 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.118756056 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.181021929 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.181034088 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.181042910 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.181047916 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.185252905 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.185333967 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.185430050 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.187046051 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.187125921 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.187134981 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.187156916 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.187215090 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.187520981 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.187556028 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.424860001 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.424998999 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.425138950 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.425327063 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.425328016 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.425369978 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.425395012 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.428472042 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.428513050 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.428512096 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.428601980 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.428957939 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.428975105 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.429058075 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.429121971 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.429482937 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.429497004 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.531455994 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.531522989 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.531665087 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.531747103 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.531747103 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.531778097 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.531800985 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.535511971 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.535567045 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.535685062 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.536128998 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.536159039 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.692234039 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.692802906 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.692812920 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.693193913 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.693197966 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.797055006 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.797197104 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.797265053 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.797442913 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.797460079 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.797468901 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.797475100 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.800182104 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.800199986 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.800400972 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.800637960 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.800648928 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.983012915 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.983616114 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.983663082 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:45.984288931 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:45.984302998 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.069545984 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.070244074 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.070305109 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.070715904 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.070733070 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.085249901 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.085810900 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.085915089 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.085968971 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.086011887 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.086071014 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.086102962 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.086128950 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.086158991 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.089055061 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.089139938 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.089266062 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.089478970 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.089510918 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.115674019 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.116071939 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.116106987 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.116420984 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.116431952 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.169301987 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.169703007 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.169797897 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.169877052 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.169923067 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.169975996 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.169991970 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.172452927 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.172480106 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.172574043 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.172740936 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.172768116 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.207577944 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.207954884 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.207992077 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.208276033 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.208287954 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.223687887 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.223836899 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.223905087 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.223973036 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.223997116 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.224020004 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.224031925 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.226100922 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.226125956 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.226305008 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.226485014 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.226500034 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.312328100 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.312491894 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.312551022 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.312710047 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.312722921 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.312767029 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.312772036 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.315283060 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.315321922 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.315516949 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.315551043 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.316121101 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.316133022 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.472628117 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.473151922 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.473165989 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.473608971 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.473614931 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.571784973 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.571952105 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.572012901 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.572020054 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.572077990 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.572129011 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.572303057 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.572315931 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.572324038 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.572329044 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.575642109 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.575726986 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.575824022 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.576030016 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.576064110 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.634327888 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:46.634366989 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:46.634552956 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:46.756151915 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.756810904 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.756875038 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.757384062 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.757397890 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.821906090 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.822324038 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.822350025 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.822660923 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.822671890 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.859620094 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.859745026 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.859863043 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.859946012 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.859977961 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.860004902 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.860018969 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.863315105 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.863347054 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.863418102 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.863676071 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.863691092 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.922935963 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.923018932 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.923100948 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.923120022 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.923152924 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.923218012 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.923289061 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.923306942 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.923329115 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.923340082 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.926042080 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.926126957 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.926218987 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.926320076 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.926342010 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.965238094 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.965816021 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.965850115 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:46.966150999 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:46.966161013 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.019143105 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.019501925 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.019514084 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.019819975 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.019824982 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.252563953 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.252602100 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.252662897 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.252898932 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.252914906 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.252926111 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.252932072 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.253098965 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.253144979 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.253226042 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.253350019 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.253350019 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.253397942 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.253424883 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.255831957 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.255861044 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.255980015 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.256098986 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.256117105 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.256129026 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.256195068 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.256416082 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.256500959 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.256536961 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.440774918 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.441154003 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.441186905 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.441644907 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.441653013 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.537347078 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.537719011 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.537736893 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.538090944 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.538096905 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.548475027 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.548923016 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.548983097 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.549006939 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.549020052 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.549031019 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.549037933 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.551534891 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.551584959 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.551712036 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.551918983 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.551948071 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.621772051 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.622093916 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.622116089 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.622499943 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.622504950 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.644118071 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.644184113 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.644303083 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.644306898 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.644368887 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.644418955 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.644418955 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.644437075 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.644448996 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.646411896 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.646430016 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.646488905 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.646617889 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.646631002 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.698591948 CEST49799443192.168.2.4172.217.23.100
              Oct 3, 2024 18:09:47.698616028 CEST44349799172.217.23.100192.168.2.4
              Oct 3, 2024 18:09:47.724996090 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.725871086 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.725941896 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.725977898 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.725986958 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.726002932 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.726007938 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.728354931 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.728429079 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.728553057 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.728672981 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.728705883 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.919200897 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.919815063 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.919827938 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.920286894 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.920290947 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.920690060 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.920989037 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.921029091 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:47.921334028 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:47.921345949 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.019022942 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.019457102 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.019546032 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.019546032 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.019566059 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.019575119 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.022037983 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.022109032 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.022253036 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.022320032 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.022337914 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.024121046 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.024307966 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.024405956 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.024406910 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.024460077 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.024486065 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.026309013 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.026329994 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.026448965 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.026509047 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.026535034 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.199362993 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.200122118 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.200122118 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.200149059 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.200171947 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.301918983 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.301964045 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.302051067 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.302160025 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.302232981 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.302397013 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.302397013 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.302439928 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.302465916 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.306025028 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.306107998 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.306335926 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.306417942 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.306437969 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.327296019 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.328449011 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.328449011 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.328469992 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.328500032 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.385504007 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.386452913 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.386452913 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.386542082 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.386579990 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.431478977 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.431890965 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.432240009 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.432240009 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.432240009 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.435197115 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.435250044 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.435592890 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.435650110 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.435662031 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.504053116 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.507437944 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.507584095 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.507671118 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.507671118 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.507715940 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.507744074 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.510548115 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.510629892 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.510804892 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.510909081 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.510926962 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.653170109 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.653189898 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.821624041 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.822556019 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.826873064 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.826914072 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.827756882 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.827769995 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.828027964 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.828043938 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.828558922 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.828569889 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.927311897 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.927762985 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.927839994 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.927913904 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.927913904 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.927952051 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.927982092 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.930337906 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.931720018 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.931802988 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.931881905 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.932049036 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.932082891 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.932348967 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.932389975 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.932439089 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.932463884 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.932507038 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.932568073 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.932574034 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.933332920 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.933368921 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.933487892 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.933516026 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.933567047 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.933583021 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.937836885 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.937901020 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:48.938007116 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.938180923 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:48.938211918 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.049359083 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.049546957 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.049627066 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.049706936 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.049722910 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.049732924 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.049742937 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.051978111 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.052021980 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.052216053 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.052331924 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.052369118 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.118132114 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.118581057 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.118593931 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.121721029 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.121726036 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.154531956 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.155484915 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.155560017 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.156492949 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.156507015 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.232089043 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.232244015 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.232327938 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.233196020 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.233206987 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.233216047 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.233220100 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.240262032 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.240282059 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.240415096 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.240957022 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.240979910 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.254127026 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.254297972 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.254412889 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.261351109 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.261389971 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.261430979 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.261445999 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.292217016 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.292232990 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.292288065 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.292557001 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.292567968 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.826642990 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.827111959 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.827162981 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.827652931 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.827666044 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.838965893 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.839353085 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.839407921 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.839843035 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.839859962 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.846227884 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.858474970 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.858509064 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.859261036 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.859266996 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.921406031 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.922045946 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.922061920 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.923135042 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.923141003 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.930577993 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.931045055 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.931092978 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.931113005 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.931157112 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.931310892 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.931329966 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.935749054 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.935789108 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.935884953 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.936103106 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.936135054 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.939156055 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.939225912 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.939295053 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.939316034 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.939346075 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.939399004 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.939490080 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.939490080 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.939512968 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.939536095 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.941907883 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.941967010 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.942066908 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.942302942 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.942323923 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.963654041 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.964052916 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.964062929 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.964159966 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.964343071 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.964396000 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.964873075 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.964876890 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.965133905 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.965152979 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.968848944 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.968936920 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:49.969007015 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.969310045 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:49.969347000 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.027879000 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.028146982 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.028207064 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.028347015 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.028353930 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.028389931 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.028394938 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.030774117 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.030814886 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.030879974 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.031004906 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.031024933 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.072598934 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.073117971 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.073179960 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.073187113 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.073247910 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.073271036 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.073280096 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.073292971 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.073297024 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.073328018 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.073332071 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.077049971 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.077131987 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.077296019 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.077485085 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.077521086 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.589601040 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.590177059 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.590193033 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.590894938 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.590905905 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.611917973 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.612468004 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.612502098 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.613414049 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.613428116 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.623214960 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.623651028 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.623697042 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.624197960 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.624206066 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.693136930 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.693578959 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.693636894 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.693658113 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.693667889 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.693681002 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.693686962 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.695938110 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.695961952 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.696125984 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.696239948 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.696254015 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.699898958 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.700335026 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.700397015 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.700544119 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.700561047 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.715523005 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.715581894 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.715675116 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.715701103 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.715739965 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.715787888 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.715821981 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.715821981 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.715850115 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.715873957 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.717596054 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.717628956 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.717717886 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.717855930 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.717869997 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.722805023 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.723515034 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.723567963 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.723592997 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.723609924 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.723622084 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.723628998 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.725339890 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.725347042 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.725404024 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.725549936 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.725558996 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.744741917 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.745206118 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.745223999 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.745536089 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.745541096 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.816138983 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.816499949 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.816570997 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.816593885 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.816652060 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.816694021 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.816715956 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.816730022 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.816736937 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.818468094 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.818500042 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.818748951 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.818876982 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.818902016 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.850897074 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.851023912 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.851082087 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.851108074 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.851119995 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.851135015 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.851140976 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.852984905 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.853005886 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:50.853075027 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.853241920 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:50.853266001 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.364727974 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.365370035 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.365389109 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.366142988 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.366147995 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.449579954 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.450155020 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.450181007 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.450764894 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.450779915 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.453762054 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.454284906 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.454292059 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.455156088 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.455159903 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.467439890 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.467700958 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.467758894 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.467794895 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.467806101 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.467813969 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.467818022 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.472332954 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.472347021 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.472592115 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.472743034 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.472753048 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.499258995 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.499649048 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.499703884 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.500247002 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.500258923 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.534897089 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.535572052 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.535629034 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.535965919 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.536050081 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.553738117 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.554100990 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.554162979 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.554240942 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.554282904 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.554313898 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.554331064 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.555562973 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.555630922 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.555689096 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.555696964 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.555752039 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.555799961 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.555993080 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.555996895 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.556027889 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.556031942 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.560414076 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.560420990 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.560486078 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.561611891 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.561662912 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.561846972 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.562025070 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.562057972 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.562175989 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.562185049 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.605276108 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.605426073 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.605498075 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.605673075 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.605715990 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.605748892 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.605765104 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.608547926 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.608603954 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.608700037 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.608885050 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.608913898 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.655868053 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.655934095 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.656037092 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.656172991 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.656172991 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.656256914 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.656256914 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.656297922 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.656330109 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.658395052 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.658442020 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:51.658649921 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.658791065 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:51.658803940 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.145395041 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.145865917 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.145880938 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.146331072 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.146337032 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.219341040 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.219747066 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.219805002 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.220132113 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.220148087 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.238325119 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.238604069 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.238611937 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.238936901 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.238940954 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.253031015 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.253317118 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.253329992 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.253637075 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.253643036 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.333681107 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.334084988 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.334208012 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.334265947 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.334286928 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.334333897 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.334341049 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.338881016 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.338931084 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.339395046 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.339812040 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.339837074 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.343317032 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.343837976 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.344003916 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.344222069 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.344234943 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.344243050 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.344248056 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.348489046 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.348515987 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.349044085 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.349344969 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.349359035 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.353717089 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.354008913 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.354083061 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.354090929 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.354110003 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.354178905 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.354199886 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.354207993 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.357512951 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.357542992 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.357722044 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.358001947 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.358015060 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.369256973 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.369713068 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.369776011 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.370255947 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.370271921 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.471549034 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.471693039 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.471771955 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.471915960 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.471956015 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.472021103 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.472037077 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.474384069 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.474411964 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.474596024 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.474706888 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.474720001 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.494573116 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.494724035 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.494792938 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.531666040 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.531697989 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.531724930 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.531738997 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.534624100 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.534658909 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:52.534780025 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.534949064 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:52.534962893 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.004699945 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.005073071 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.005094051 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.005537033 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.005541086 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.022020102 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.022404909 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.022432089 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.022773027 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.022783995 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.022845030 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.023195028 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.023255110 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.023449898 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.023466110 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.105732918 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.105789900 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.105962992 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.112996101 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.117067099 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.117084980 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.117095947 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.117100954 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.118602991 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.118624926 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.119410992 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.119415998 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.121222019 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.121238947 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.121299982 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.121450901 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.121462107 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.126568079 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.126794100 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.127330065 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.127454996 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.127484083 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.127509117 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.127523899 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.127821922 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.127898932 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.127983093 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.128019094 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.128089905 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.128089905 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.128089905 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.128146887 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.131017923 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.131089926 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.131335020 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.131488085 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.131506920 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.133527994 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.133611917 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.133699894 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.133953094 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.133989096 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.199348927 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.199637890 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.199662924 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.200069904 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.200076103 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.217473984 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.217622995 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.217680931 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.217803001 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.217820883 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.217833042 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.217839956 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.220829964 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.220875978 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.220956087 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.221065998 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.221086979 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.297957897 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.298132896 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.298247099 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.298289061 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.298311949 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.298353910 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.298367023 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.300913095 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.300956964 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.301023006 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.301306963 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.301327944 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.431483984 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.431545019 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.775888920 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.776361942 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.776420116 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.776870966 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.776885033 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.797405005 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.797696114 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.797727108 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.798021078 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.798027039 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.798731089 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.798990965 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.799063921 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.799361944 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.799381018 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.858371019 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.858768940 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.858803034 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.859081030 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.859091043 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.876983881 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.877146006 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.877217054 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.877237082 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.877249002 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.877278090 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.877283096 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.879431963 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.879514933 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.879600048 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.879731894 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.879750967 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.914828062 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.914871931 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.914933920 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.915009022 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.915030003 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.915043116 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.915049076 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.915405035 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.915561914 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.915683985 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.915786028 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.915786028 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.915836096 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.915859938 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.917231083 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.917315006 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.917427063 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.917537928 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.917574883 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.917694092 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.917714119 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.917783976 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.917887926 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.917913914 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.956835032 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.957017899 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.957077026 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.957094908 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.957132101 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.957182884 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.957216024 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.957216024 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.957231045 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.957250118 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.958899975 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.958983898 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.959064007 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.959194899 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.959232092 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.994376898 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.994678974 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.994755983 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:53.994995117 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:53.995007992 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.102682114 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.102837086 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.102905035 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.102957010 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.102957010 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.102988958 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.103009939 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.104603052 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.104635954 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.104702950 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.104789019 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.104795933 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.564117908 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.564166069 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.564519882 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.564582109 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.564604044 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.564641953 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.564851046 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.564867973 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.564992905 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.565007925 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.601773024 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.602108002 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.602150917 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.602495909 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.602505922 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.634574890 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.635013103 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.635072947 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.635226011 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.635241985 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.666624069 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.666887999 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.667025089 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.667077065 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.667078018 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.667107105 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.667129040 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.669006109 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.669090986 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.669317007 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.669445038 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.669465065 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.679605007 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.679744959 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.679857969 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.679940939 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.679940939 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.679981947 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.680007935 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.681673050 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.681695938 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.681796074 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.681904078 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.681919098 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.708828926 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.708884001 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.709038019 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.709058046 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.709146976 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.709158897 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.709196091 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.709487915 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.709573030 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.709642887 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.710812092 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.710854053 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.710932016 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.711038113 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.711055040 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.738806963 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.738877058 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.738985062 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.739140034 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.739140987 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.739140987 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.739140987 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.740858078 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.740911007 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.741096973 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.741210938 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.741234064 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.801737070 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.802057028 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.802068949 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.802454948 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.802464008 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.919181108 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.919248104 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.919348001 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.919408083 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.919408083 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.919447899 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.919447899 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.919459105 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.919469118 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.921153069 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.921190977 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.921250105 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.921346903 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.921359062 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:54.962585926 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:54.962658882 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.307684898 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.307981014 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.308027983 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.308305025 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.308319092 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.324992895 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.325278044 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.325305939 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.325588942 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.325598955 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.397159100 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.397433996 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.397456884 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.397804976 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.397818089 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.408796072 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.408849001 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.408973932 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.409019947 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.409019947 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.409044981 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.409065962 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.410656929 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.410691977 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.410743952 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.410865068 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.410878897 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.412842035 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.413136959 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.413153887 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.413484097 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.413489103 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.424127102 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.424226999 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.424283981 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.424304962 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.424370050 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.424392939 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.424392939 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.424422026 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.424448967 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.424460888 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.426052094 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.426098108 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.426286936 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.426426888 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.426455021 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.497396946 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.497451067 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.497579098 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.497601986 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.497637033 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.497673035 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.497694969 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.497719049 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.497731924 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.499356031 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.499380112 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.499464989 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.499558926 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.499562979 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.522645950 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.523587942 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.523668051 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.523713112 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.523727894 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.523740053 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.523746967 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.525671005 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.525754929 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.525845051 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.525963068 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.525993109 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.612421989 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.612704039 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.612734079 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.613010883 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.613018036 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.760700941 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.760760069 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.760812044 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.760864019 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.760921955 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.760989904 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.761007071 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.761018991 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.761024952 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.762871981 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.762955904 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:55.763036966 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.763148069 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:55.763170958 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.079806089 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.080410004 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.080410004 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.080441952 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.080451965 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.082518101 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.083092928 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.083093882 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.083157063 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.083199978 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.143582106 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.143870115 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.143894911 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.144172907 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.144186020 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.183398962 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.183733940 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.183763027 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.183795929 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.183854103 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.183854103 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.184048891 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.184066057 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.185477972 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.185507059 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.185642958 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.185776949 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.185795069 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.223649025 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.224301100 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.224301100 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.224344015 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.224360943 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.238248110 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.238993883 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.239101887 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.239101887 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.239233017 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.239264011 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.240839005 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.240875959 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.241054058 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.241055012 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.241085052 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.242588043 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.242826939 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.242922068 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.242922068 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.243184090 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.243191957 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.244785070 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.244832993 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.244996071 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.245049953 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.245064020 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.329804897 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.330240965 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.330362082 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.330431938 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.330431938 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.330452919 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.330466032 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.333935022 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.333983898 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.334254026 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.334429026 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.334459066 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.434537888 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.435447931 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.435448885 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.435480118 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.435511112 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.536544085 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.536815882 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.536910057 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.536915064 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.536989927 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.537055016 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.537069082 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.537100077 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.537106991 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.539756060 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.539798975 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.540035963 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.540035963 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.540072918 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.825153112 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.825655937 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.825670958 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.826385021 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.826390028 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.887075901 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.887419939 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.887849092 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.887923002 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.888067007 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.888081074 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.888634920 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.888668060 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.889209032 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.889218092 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.925967932 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.926032066 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.926112890 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.926251888 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.926251888 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.926263094 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.926271915 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.929601908 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.929683924 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.929789066 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.930078983 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.930114031 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.987776041 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.987884998 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.987926960 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.987930059 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.988008022 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.988085032 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.988142967 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.988142967 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.988212109 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.988212109 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.988255024 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.988281965 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.988564014 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.988584995 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.992750883 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.992772102 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.992832899 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.992841005 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.992912054 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.992944002 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.993228912 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.993242025 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:56.993438005 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:56.993448019 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.012067080 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.012475967 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.012517929 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.013001919 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.013020039 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.116080046 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.116588116 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.116658926 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.116688967 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.116764069 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.117086887 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.117126942 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.117155075 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.117170095 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.121747971 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.121820927 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.122086048 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.122278929 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.122313023 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.198561907 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.199196100 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.199229002 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.199819088 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.199827909 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.299627066 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.299956083 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.300122976 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.300122976 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.300168037 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.300189018 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.304117918 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.304199934 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.304341078 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.304650068 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.304685116 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.592205048 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.592674017 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.592701912 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.593405008 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.593430996 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.632734060 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.633152008 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.633164883 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.634017944 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.634022951 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.637538910 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.638195992 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.638214111 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.638855934 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.638859034 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.697182894 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.697593927 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.697732925 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.697782993 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.697783947 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.697803020 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.697814941 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.702167988 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.702210903 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.702291965 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.702581882 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.702600956 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.738754988 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.738982916 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.739052057 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.739209890 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.739209890 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.739223003 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.739233971 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.742417097 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.742432117 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.742554903 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.742688894 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.742707014 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.771555901 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.771950960 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.772015095 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.772150040 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.772150040 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.772164106 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.772181988 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.774893045 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.774974108 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.775147915 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.775320053 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.775355101 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.800255060 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.800757885 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.800789118 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.801465988 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.801474094 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.916259050 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.916412115 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.916789055 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.916789055 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.916789055 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.919492006 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.919574976 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.919843912 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.920033932 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.920058012 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.987653971 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.988064051 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.988080978 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:57.988666058 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:57.988670111 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.100121021 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.100189924 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.100275040 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.100285053 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.100301981 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.100362062 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.100543022 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.100563049 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.100570917 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.100575924 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.103393078 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.103435993 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.103658915 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.103812933 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.103823900 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.228319883 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.228352070 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.345041990 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.345526934 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.345556974 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.345990896 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.345999002 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.399941921 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.400600910 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.400661945 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.400962114 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.400981903 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.427489996 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.427882910 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.427941084 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.428425074 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.428443909 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.444497108 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.444689035 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.444847107 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.444890022 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.444911957 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.444951057 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.444960117 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.448051929 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.448079109 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.448153973 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.448297977 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.448307037 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.502810001 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.502873898 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.502966881 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.503055096 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.503156900 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.503201962 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.503232002 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.503247023 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.505961895 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.506009102 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.506093979 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.506201982 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.506227016 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.527462006 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.527683973 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.527774096 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.527861118 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.527861118 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.527894974 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.527918100 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.530961990 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.530987024 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.531316996 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.531316996 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.531358004 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.587999105 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.588423014 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.588444948 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.588946104 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.588958025 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.693949938 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.694303989 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.694365978 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.694392920 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.694423914 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.694480896 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.694519997 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.694555044 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.694555044 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.694574118 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.694592953 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.696552038 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.696588993 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.696660995 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.696751118 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.696757078 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.740451097 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.740755081 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.740793943 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.741111994 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.741120100 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.839972973 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.840302944 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.840363979 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.840420961 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.840436935 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.840449095 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.840455055 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.842556000 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.842588902 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:58.842678070 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.842782021 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:58.842793941 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.101171970 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.101532936 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.101552010 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.102039099 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.102045059 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.162204027 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.162529945 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.162550926 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.162960052 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.162971020 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.172578096 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.173012018 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.173028946 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.173574924 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.173579931 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.202318907 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.202348948 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.202402115 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.202460051 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.202574015 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.202574015 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.202590942 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.202626944 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.202632904 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.205178022 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.205199957 CEST4434993913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.205372095 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.205615997 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.205631018 CEST4434993913.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.263113022 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.264152050 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.264410973 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.264410973 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.264540911 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.264556885 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.266655922 CEST49940443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.266738892 CEST4434994013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.266999006 CEST49940443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.266999006 CEST49940443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.267134905 CEST4434994013.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.272155046 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.272213936 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.272331953 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.272382021 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.272483110 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.272483110 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.272537947 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.272552967 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.274211884 CEST49941443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.274260044 CEST4434994113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.274430990 CEST49941443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.274430990 CEST49941443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.274475098 CEST4434994113.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.362613916 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.363317013 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.363317013 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 18:09:59.363377094 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 18:09:59.363415003 CEST4434993713.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 3, 2024 18:08:31.532458067 CEST53553491.1.1.1192.168.2.4
              Oct 3, 2024 18:08:31.545202017 CEST53535481.1.1.1192.168.2.4
              Oct 3, 2024 18:08:32.676155090 CEST53570311.1.1.1192.168.2.4
              Oct 3, 2024 18:08:32.758433104 CEST6119253192.168.2.41.1.1.1
              Oct 3, 2024 18:08:32.758637905 CEST5398753192.168.2.41.1.1.1
              Oct 3, 2024 18:08:33.083900928 CEST53539871.1.1.1192.168.2.4
              Oct 3, 2024 18:08:33.151550055 CEST53611921.1.1.1192.168.2.4
              Oct 3, 2024 18:08:34.166378021 CEST5642653192.168.2.41.1.1.1
              Oct 3, 2024 18:08:34.166541100 CEST6026153192.168.2.41.1.1.1
              Oct 3, 2024 18:08:34.337501049 CEST53602611.1.1.1192.168.2.4
              Oct 3, 2024 18:08:34.528695107 CEST53564261.1.1.1192.168.2.4
              Oct 3, 2024 18:08:36.012212992 CEST5423253192.168.2.41.1.1.1
              Oct 3, 2024 18:08:36.012433052 CEST5295453192.168.2.41.1.1.1
              Oct 3, 2024 18:08:36.020370007 CEST53529541.1.1.1192.168.2.4
              Oct 3, 2024 18:08:36.020387888 CEST53542321.1.1.1192.168.2.4
              Oct 3, 2024 18:08:49.260128975 CEST138138192.168.2.4192.168.2.255
              Oct 3, 2024 18:08:49.667784929 CEST53634931.1.1.1192.168.2.4
              Oct 3, 2024 18:09:08.616816998 CEST53603811.1.1.1192.168.2.4
              Oct 3, 2024 18:09:31.366368055 CEST53571751.1.1.1192.168.2.4
              Oct 3, 2024 18:09:31.366790056 CEST53503961.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 3, 2024 18:08:32.758433104 CEST192.168.2.41.1.1.10x8334Standard query (0)digital.fidelity-secure.comA (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:32.758637905 CEST192.168.2.41.1.1.10xd73eStandard query (0)digital.fidelity-secure.com65IN (0x0001)false
              Oct 3, 2024 18:08:34.166378021 CEST192.168.2.41.1.1.10xb4f0Standard query (0)digital.fidelity-secure.comA (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:34.166541100 CEST192.168.2.41.1.1.10xbcefStandard query (0)digital.fidelity-secure.com65IN (0x0001)false
              Oct 3, 2024 18:08:36.012212992 CEST192.168.2.41.1.1.10xa802Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:36.012433052 CEST192.168.2.41.1.1.10x4731Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 3, 2024 18:08:33.151550055 CEST1.1.1.1192.168.2.40x8334No error (0)digital.fidelity-secure.com188.119.66.154A (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:34.528695107 CEST1.1.1.1192.168.2.40xb4f0No error (0)digital.fidelity-secure.com188.119.66.154A (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:36.020370007 CEST1.1.1.1192.168.2.40x4731No error (0)www.google.com65IN (0x0001)false
              Oct 3, 2024 18:08:36.020387888 CEST1.1.1.1192.168.2.40xa802No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:45.232021093 CEST1.1.1.1192.168.2.40x61abNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 18:08:45.232021093 CEST1.1.1.1192.168.2.40x61abNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 3, 2024 18:08:58.767503977 CEST1.1.1.1192.168.2.40x7cf2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 18:08:58.767503977 CEST1.1.1.1192.168.2.40x7cf2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 3, 2024 18:09:23.735502005 CEST1.1.1.1192.168.2.40x9ea7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 18:09:23.735502005 CEST1.1.1.1192.168.2.40x9ea7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 3, 2024 18:09:26.116714954 CEST1.1.1.1192.168.2.40x15e0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 18:09:26.116714954 CEST1.1.1.1192.168.2.40x15e0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 3, 2024 18:09:44.503591061 CEST1.1.1.1192.168.2.40xde64No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 18:09:44.503591061 CEST1.1.1.1192.168.2.40xde64No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • otelrules.azureedge.net
              • digital.fidelity-secure.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735188.119.66.154803616C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 3, 2024 18:08:33.165524006 CEST442OUTGET / HTTP/1.1
              Host: digital.fidelity-secure.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 3, 2024 18:08:33.864368916 CEST622INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:08:33 GMT
              Server: Apache/2.4.41 (Ubuntu)
              Set-Cookie: PHPSESSID=acqiu4mi3cs6freoh5cho3lrmb; path=/
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: ppath=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Set-Cookie: stp=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Set-Cookie: ref=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Content-Length: 0
              Keep-Alive: timeout=5, max=120
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Oct 3, 2024 18:08:33.897253036 CEST444OUTGET /favicon.ico HTTP/1.1
              Host: digital.fidelity-secure.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://digital.fidelity-secure.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=acqiu4mi3cs6freoh5cho3lrmb
              Oct 3, 2024 18:08:34.160320044 CEST564INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:08:34 GMT
              Server: Apache/2.4.41 (Ubuntu)
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: ppath=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Set-Cookie: stp=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Set-Cookie: ref=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Content-Length: 0
              Keep-Alive: timeout=5, max=119
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449739188.119.66.154803616C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 3, 2024 18:08:34.561441898 CEST337OUTGET /favicon.ico HTTP/1.1
              Host: digital.fidelity-secure.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: PHPSESSID=acqiu4mi3cs6freoh5cho3lrmb
              Oct 3, 2024 18:08:35.265010118 CEST564INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:08:35 GMT
              Server: Apache/2.4.41 (Ubuntu)
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Set-Cookie: ppath=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Set-Cookie: stp=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Set-Cookie: ref=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
              Content-Length: 0
              Keep-Alive: timeout=5, max=120
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449736188.119.66.154803616C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 3, 2024 18:09:18.174266100 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449743184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-03 16:08:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-03 16:08:37 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=25935
              Date: Thu, 03 Oct 2024 16:08:37 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449744184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-03 16:08:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-03 16:08:38 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=25927
              Date: Thu, 03 Oct 2024 16:08:38 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-03 16:08:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.44975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:26 UTC540INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:26 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
              ETag: "0x8DCE1521DF74B57"
              x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160926Z-15767c5fc55xsgnlxyxy40f4m00000000b2000000000vqtv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-03 16:09:27 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-03 16:09:27 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-03 16:09:27 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-03 16:09:27 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-03 16:09:27 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-03 16:09:27 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-03 16:09:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-03 16:09:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-03 16:09:27 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.44975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:28 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160928Z-15767c5fc554l9xf959gp9cb1s000000059g00000000zng6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:28 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.44975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:28 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:28 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160928Z-15767c5fc55fdfx81a30vtr1fw0000000bk000000000kvf4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.44975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:28 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:28 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160928Z-15767c5fc55w69c2zvnrz0gmgw0000000beg00000000kk0k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:28 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:28 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160928Z-15767c5fc55w69c2zvnrz0gmgw0000000bm0000000000awz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:28 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160928Z-15767c5fc55w69c2zvnrz0gmgw0000000bg000000000ck0v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:29 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160929Z-15767c5fc55whfstvfw43u8fp40000000b8g00000000zfbz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:29 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160929Z-15767c5fc55w69c2zvnrz0gmgw0000000bc000000000ws8a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:29 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160929Z-15767c5fc55fdfx81a30vtr1fw0000000bg000000000uh52
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:29 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:29 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160929Z-15767c5fc55dtdv4d4saq7t47n0000000az000000000rsdq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:29 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:29 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160929Z-15767c5fc55lghvzbxktxfqntw0000000aug00000000x0s2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:30 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160930Z-15767c5fc55gq5fmm10nm5qqr80000000b9000000000t6kt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:30 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160930Z-15767c5fc55d6fcl6x6bw8cpdc0000000b8000000000252r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:30 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160930Z-15767c5fc55fdfx81a30vtr1fw0000000bh000000000qw6h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:30 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:30 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160930Z-15767c5fc55sdcjq8ksxt4n9mc00000000f0000000005xqf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:30 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:30 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160930Z-15767c5fc55gs96cphvgp5f5vc0000000b7g000000005hwe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:31 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160931Z-15767c5fc55d6fcl6x6bw8cpdc0000000b8g000000000c0a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:31 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160931Z-15767c5fc55v7j95gq2uzq37a00000000bgg00000000a9ed
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44977113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:31 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160931Z-15767c5fc55rg5b7sh1vuv8t7n0000000bpg000000003d0m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:31 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:31 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:31 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160931Z-15767c5fc55xsgnlxyxy40f4m00000000b6000000000akt0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44977213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:31 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160931Z-15767c5fc554w2fgapsyvy8ua00000000ang00000000x1ky
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:32 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160932Z-15767c5fc55gs96cphvgp5f5vc0000000b10000000010vbw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:32 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160932Z-15767c5fc5546rn6ch9zv310e0000000044000000000uxzp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:32 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160932Z-15767c5fc55ncqdn59ub6rndq00000000axg00000000gee2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:32 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:32 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:32 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160932Z-15767c5fc554wklc0x4mc5pq0w0000000bh000000000pt7p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:32 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160932Z-15767c5fc55tsfp92w7yna557w0000000b5g00000000upbm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44978013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:33 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:33 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160933Z-15767c5fc55xsgnlxyxy40f4m00000000b1g00000000x1vd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44978113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:33 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:33 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160933Z-15767c5fc554wklc0x4mc5pq0w0000000bp0000000005skm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:33 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160933Z-15767c5fc55rg5b7sh1vuv8t7n0000000bm000000000dwfp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:33 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44978313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:33 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:33 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160933Z-15767c5fc55n4msds84xh4z67w00000004v000000000y2k8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44978213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:33 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:33 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160933Z-15767c5fc55sdcjq8ksxt4n9mc00000000hg000000006qku
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44978413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:34 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160934Z-15767c5fc55fdfx81a30vtr1fw0000000bn000000000a7ha
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:34 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:34 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:34 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160934Z-15767c5fc55rg5b7sh1vuv8t7n0000000bg000000000u9he
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:34 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160934Z-15767c5fc55852fxfeh7csa2dn0000000b7g00000000545s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:34 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:34 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:34 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160934Z-15767c5fc5546rn6ch9zv310e0000000047g00000000dazk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:34 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160934Z-15767c5fc55ncqdn59ub6rndq00000000axg00000000gehe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:35 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160935Z-15767c5fc55fdfx81a30vtr1fw0000000bng000000008e01
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44979013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:35 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:35 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160935Z-15767c5fc55dtdv4d4saq7t47n0000000b30000000007ehr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44979113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:35 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160935Z-15767c5fc554w2fgapsyvy8ua00000000atg000000009nfc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44979213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:35 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160935Z-15767c5fc55n4msds84xh4z67w00000004v000000000y2sf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44979313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:35 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:35 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160935Z-15767c5fc55852fxfeh7csa2dn0000000b1g00000001021w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:36 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160936Z-15767c5fc55jdxmppy6cmd24bn00000003hg000000006kc6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:36 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44979513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:36 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:36 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160936Z-15767c5fc55gs96cphvgp5f5vc0000000b8g000000001au3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:36 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:36 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:36 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160936Z-15767c5fc55fdfx81a30vtr1fw0000000bg000000000uhkb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:36 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160936Z-15767c5fc55lghvzbxktxfqntw0000000aug00000000x156
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44980013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc55kg97hfq5uqyxxaw0000000ba0000000007yd5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44980213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc5546rn6ch9zv310e0000000046000000000mu6m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44980113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc55xsgnlxyxy40f4m00000000b10000000011b6w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44980313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc55gs96cphvgp5f5vc0000000b80000000003p7e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44980613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc55qdcd62bsn50hd6s0000000b0g00000000m58s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44980413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc554w2fgapsyvy8ua00000000aq000000000s2dv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44980513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc55w69c2zvnrz0gmgw0000000bf000000000h6xs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:38 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:37 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160937Z-15767c5fc55qdcd62bsn50hd6s0000000ay000000000w597
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:38 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160938Z-15767c5fc55gq5fmm10nm5qqr80000000b9000000000t793
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:38 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:38 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: cce0beff-001e-0082-398c-155880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160938Z-15767c5fc55whfstvfw43u8fp40000000beg000000004tfb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44981013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:38 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:38 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:38 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160938Z-15767c5fc55w69c2zvnrz0gmgw0000000bc000000000wt2v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:38 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44981113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:38 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:38 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160938Z-15767c5fc55tsfp92w7yna557w0000000b9g00000000acdm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:38 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44979613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:39 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:39 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:39 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160939Z-15767c5fc55sdcjq8ksxt4n9mc00000000hg000000006qw9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44981213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:39 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:39 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160939Z-15767c5fc55rg5b7sh1vuv8t7n0000000bkg00000000fh6v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:39 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44981313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:39 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:39 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:39 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160939Z-15767c5fc55n4msds84xh4z67w00000004wg00000000q77b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44981413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:39 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:39 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160939Z-15767c5fc554l9xf959gp9cb1s00000005h000000000188m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:39 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:39 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:39 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160939Z-15767c5fc5546rn6ch9zv310e000000004ag000000001c0r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:39 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160939Z-15767c5fc55d6fcl6x6bw8cpdc0000000b1000000000zu26
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55w69c2zvnrz0gmgw0000000bd000000000ua14
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55gq5fmm10nm5qqr80000000bag00000000m32h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55kg97hfq5uqyxxaw0000000b5g00000000sk20
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44982013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55jdxmppy6cmd24bn00000003k0000000004ttt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44982113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55rg5b7sh1vuv8t7n0000000bp0000000005d8d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44982313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55rv8zjq9dg0musxg0000000b5000000000xcvd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44982213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55whfstvfw43u8fp40000000bbg00000000kke1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44982413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:40 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160940Z-15767c5fc55whfstvfw43u8fp40000000beg000000004tm6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:41 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160941Z-15767c5fc55xsgnlxyxy40f4m00000000b4000000000mk5g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.44982613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:41 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160941Z-15767c5fc554w2fgapsyvy8ua00000000aq000000000s2me
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.44982713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:41 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160941Z-15767c5fc55rv8zjq9dg0musxg0000000b7g00000000kmzb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.44982813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:41 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160941Z-15767c5fc55472x4k7dmphmadg0000000b00000000005r08
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.44982913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:41 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160941Z-15767c5fc55472x4k7dmphmadg0000000aug00000000whmu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.44983013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:41 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160941Z-15767c5fc554w2fgapsyvy8ua00000000arg00000000k460
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:41 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.44983113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:42 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:42 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:42 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160942Z-15767c5fc552g4w83buhsr3htc0000000bag00000000651x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:42 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.44983213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:42 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:42 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:42 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160942Z-15767c5fc55whfstvfw43u8fp40000000ba000000000tm0w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:42 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.44983313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:42 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:42 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:42 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160942Z-15767c5fc55n4msds84xh4z67w00000004wg00000000q7ds
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:42 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.44983413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:42 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:42 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:42 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160942Z-15767c5fc55n4msds84xh4z67w00000004vg00000000u2tz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:42 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.44983513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:42 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:42 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160942Z-15767c5fc55v7j95gq2uzq37a00000000bfg00000000en2e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.44983613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:43 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:43 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:43 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160943Z-15767c5fc55lghvzbxktxfqntw0000000au000000000ym3z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.44983713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:43 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:43 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160943Z-15767c5fc55jdxmppy6cmd24bn00000003h0000000008phs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.44983813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:43 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:43 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: 7afec079-601e-000d-468c-152618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160943Z-15767c5fc55gs96cphvgp5f5vc0000000b3000000000t2z5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.44983913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:43 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:43 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160943Z-15767c5fc5546rn6ch9zv310e0000000045000000000ryrq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.44984013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:43 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:43 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160943Z-15767c5fc55lghvzbxktxfqntw0000000axg00000000h2k0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.44984113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:43 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:43 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160943Z-15767c5fc55n4msds84xh4z67w000000051g000000001qv8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:44 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.44984413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:44 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:44 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160944Z-15767c5fc55fdfx81a30vtr1fw0000000bf000000000zd1q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:44 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.44984313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:44 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:44 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160944Z-15767c5fc55852fxfeh7csa2dn0000000b3g00000000r176
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.44984213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:44 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:44 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160944Z-15767c5fc55fdfx81a30vtr1fw0000000bg000000000uk3s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:44 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.44984513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:44 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:44 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160944Z-15767c5fc55gq5fmm10nm5qqr80000000ba000000000nm09
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.44984613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:44 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:44 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160944Z-15767c5fc5546rn6ch9zv310e00000000490000000007e38
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.44984913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:45 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:45 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160945Z-15767c5fc5546rn6ch9zv310e0000000043000000000zc9n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.44984813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:45 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:45 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160945Z-15767c5fc55852fxfeh7csa2dn0000000b5g00000000e0ka
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.44984713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:45 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:45 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160945Z-15767c5fc55gq5fmm10nm5qqr80000000bdg0000000084hf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:45 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.44985013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:45 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:45 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160945Z-15767c5fc55jdxmppy6cmd24bn00000003d000000000tcuv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.44985113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:45 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:45 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:45 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160945Z-15767c5fc55rg5b7sh1vuv8t7n0000000bk000000000hrdq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.44985213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc55xsgnlxyxy40f4m00000000b7g000000004zpz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.44985413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc55dtdv4d4saq7t47n0000000azg00000000pe4t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.44985313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc55n4msds84xh4z67w00000004xg00000000kt2t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.44985513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc554w2fgapsyvy8ua00000000at000000000b3wd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.44985613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc554l9xf959gp9cb1s00000005a000000000x0k3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.44985713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc55jdxmppy6cmd24bn00000003k0000000004u4w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.44985813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:46 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160946Z-15767c5fc55whfstvfw43u8fp40000000b8g00000000zgqb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:46 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.44986013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:46 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc55fdfx81a30vtr1fw0000000bfg00000000w8pm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:47 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.44985913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:47 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc55lghvzbxktxfqntw0000000b20000000000wh9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:47 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.44986113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:47 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc5546rn6ch9zv310e0000000045000000000ryy9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:47 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.44986213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:47 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc55lghvzbxktxfqntw0000000aw000000000qnke
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.44986313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:47 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:47 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc55xsgnlxyxy40f4m00000000b10000000011bwc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.44986413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:47 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc55rg5b7sh1vuv8t7n0000000bp0000000005dhz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.44986513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:47 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:47 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160947Z-15767c5fc55v7j95gq2uzq37a00000000bbg00000000zdq2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.44986613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:48 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:48 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160948Z-15767c5fc55w69c2zvnrz0gmgw0000000bkg000000002717
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.44986713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:48 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:48 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160948Z-15767c5fc55whfstvfw43u8fp40000000bd000000000b3dk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.44986813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:48 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:48 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160948Z-15767c5fc55qdcd62bsn50hd6s0000000b0g00000000m5sq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.44986913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:48 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:48 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160948Z-15767c5fc55gs96cphvgp5f5vc0000000b80000000003pzk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.44987013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:48 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:48 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160948Z-15767c5fc55qdcd62bsn50hd6s0000000b1g00000000e93u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.44987113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:48 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc55dtdv4d4saq7t47n0000000ay000000000w1bz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.44987213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc55fdfx81a30vtr1fw0000000beg000000011vd6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:49 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.44987313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc55w69c2zvnrz0gmgw0000000bm0000000000cbd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:49 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.44987413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc554w2fgapsyvy8ua00000000apg00000000u8a6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:49 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.44987613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc55lghvzbxktxfqntw0000000aw000000000qnrb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:49 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.44987513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc554w2fgapsyvy8ua00000000avg0000000020mf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:49 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.44987713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc554wklc0x4mc5pq0w0000000bg000000000uanc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.44987813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:49 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:49 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160949Z-15767c5fc554wklc0x4mc5pq0w0000000beg00000000z9w1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.44987913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:50 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:50 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: 2f845d93-b01e-0070-2f8c-151cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160950Z-15767c5fc55gq5fmm10nm5qqr80000000bb000000000h9te
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.44988013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:50 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:50 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160950Z-15767c5fc55472x4k7dmphmadg0000000aug00000000wk3n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.44988113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:50 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:50 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE584C214"
              x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160950Z-15767c5fc5546rn6ch9zv310e0000000047g00000000dcd1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.44988213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:50 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:50 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160950Z-15767c5fc55tsfp92w7yna557w0000000b4g00000000zvb6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.44988313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:50 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:50 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160950Z-15767c5fc554w2fgapsyvy8ua00000000aq000000000s3b1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:50 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.44988513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:51 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:51 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
              ETag: "0x8DC582BEDC8193E"
              x-ms-request-id: e360128a-801e-0083-498c-15f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160951Z-15767c5fc55xsgnlxyxy40f4m00000000b6g000000008vyc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.44988413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:51 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:51 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE156D2EE"
              x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160951Z-15767c5fc55jdxmppy6cmd24bn00000003c000000000wb2z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.44988613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:51 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:51 GMT
              Content-Type: text/xml
              Content-Length: 1406
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB16F27E"
              x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160951Z-15767c5fc55rg5b7sh1vuv8t7n0000000bm000000000dxmd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:51 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.44988713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:51 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:51 GMT
              Content-Type: text/xml
              Content-Length: 1369
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE32FE1A2"
              x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160951Z-15767c5fc55xsgnlxyxy40f4m00000000b10000000011c39
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:51 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.44988813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:51 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:51 GMT
              Content-Type: text/xml
              Content-Length: 1414
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE03B051D"
              x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160951Z-15767c5fc55lghvzbxktxfqntw0000000axg00000000h2wt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:51 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.44988913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:52 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:52 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:52 GMT
              Content-Type: text/xml
              Content-Length: 1377
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
              ETag: "0x8DC582BEAFF0125"
              x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160952Z-15767c5fc55sdcjq8ksxt4n9mc00000000p0000000003w20
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:52 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.44989113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:52 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:52 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:52 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE54CA33F"
              x-ms-request-id: f1c85a61-d01e-007a-188c-15f38c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160952Z-15767c5fc55sdcjq8ksxt4n9mc00000000p0000000003w24
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.44989013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:52 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:52 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:52 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0A2434F"
              x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160952Z-15767c5fc55xsgnlxyxy40f4m00000000b6g000000008vzh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.44989213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:52 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:52 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:52 GMT
              Content-Type: text/xml
              Content-Length: 1409
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFC438CF"
              x-ms-request-id: eccf31ce-001e-0079-3e8c-1512e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160952Z-15767c5fc55jdxmppy6cmd24bn00000003hg000000006mfc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 16:09:52 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.44989313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:52 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:52 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:52 GMT
              Content-Type: text/xml
              Content-Length: 1372
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6669CA7"
              x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160952Z-15767c5fc55gq5fmm10nm5qqr80000000b8000000000we2d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:52 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.44989613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F427E7"
              x-ms-request-id: b9d89a70-001e-008d-3b8c-15d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc55fdfx81a30vtr1fw0000000bh000000000qxrr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.44989513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1371
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
              ETag: "0x8DC582BED3D048D"
              x-ms-request-id: 4f10e0ef-e01e-0085-118c-15c311000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc554wklc0x4mc5pq0w0000000bpg000000003vyg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.44989413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1408
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1038EF2"
              x-ms-request-id: f40770c2-201e-0000-318c-15a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc552g4w83buhsr3htc0000000b9g00000000apkz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.44989713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDD0A87E5"
              x-ms-request-id: 801e3e61-b01e-0021-2d8c-15cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc552g4w83buhsr3htc0000000b6000000000sxd6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.44989813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEC600CC"
              x-ms-request-id: 1f481f42-c01e-002b-6c8c-156e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc55852fxfeh7csa2dn0000000b3g00000000r1sr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


              Session IDSource IPSource PortDestination IPDestination Port
              147192.168.2.44989913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEA1B544"
              x-ms-request-id: 04c4786e-501e-0064-028c-151f54000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc55n4msds84xh4z67w000000051g000000001rhe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.44990013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F93037"
              x-ms-request-id: 98f51877-f01e-0096-7d8c-1510ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc55472x4k7dmphmadg0000000b0g000000003vey
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.44990113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 16:09:53 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 16:09:53 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 16:09:53 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
              ETag: "0x8DC582BEBCD5699"
              x-ms-request-id: bd5bf727-901e-0083-5a8c-15bb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T160953Z-15767c5fc5546rn6ch9zv310e00000000490000000007egd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 16:09:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:12:08:25
              Start date:03/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:12:08:29
              Start date:03/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=2008,i,15350663216703021362,10986522344924171851,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:12:08:31
              Start date:03/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://digital.fidelity-secure.com/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly