Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487>m=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355

Overview

General Information

Sample URL:https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487>m=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=15198783
Analysis ID:1525211
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2228,i,14981810419881253272,14791918418608960651,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1572Date: Thu, 03 Oct 2024 19:30:33 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2228,i,14981810419881253272,14791918418608960651,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2228,i,14981810419881253272,14791918418608960651,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    td.doubleclick.net
    142.250.184.194
    truefalse
      unknown
      www.google.com
      142.250.181.228
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://td.doubleclick.net/favicon.icofalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.181.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.184.194
              td.doubleclick.netUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.8
              192.168.2.16
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1525211
              Start date and time:2024-10-03 21:29:34 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 10s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487>m=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/4@4/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 74.125.133.84, 216.58.206.46, 34.104.35.123, 4.175.87.197, 93.184.221.240, 192.229.221.95, 13.95.31.18, 20.3.187.198, 142.250.184.227
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):13
              Entropy (8bit):2.7773627950641693
              Encrypted:false
              SSDEEP:3:qVZPV:qzd
              MD5:C83301425B2AD1D496473A5FF3D9ECCA
              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
              Malicious:false
              Reputation:low
              URL:https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355
              Preview:<html></html>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
              Category:downloaded
              Size (bytes):1572
              Entropy (8bit):5.2647442020070505
              Encrypted:false
              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xTOS8f:3qD+2+pUAew85zsT9A
              MD5:13FEC0C2FBF5C47C4608CE0C9405E5A7
              SHA1:DAFB6CA27CFD22E88A2D53150C4350FCA3D32A21
              SHA-256:7F25FD0260C4EF8C26A87A5A126634E846BA539C75E5D508103F4D98831654A5
              SHA-512:7B9C5B92CDB7C3CEA0B6B862EBE67F75D92C1F1A8D5AAFE771CA50A724E4AF7F3C1CA280CBC53BF3EA3FB6344C41D1BA06BC032FC9B408C3B30BD301239CD001
              Malicious:false
              Reputation:low
              URL:https://td.doubleclick.net/favicon.ico
              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 3, 2024 21:30:29.683224916 CEST49675443192.168.2.4173.222.162.32
              Oct 3, 2024 21:30:32.732850075 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:32.732886076 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:32.732968092 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:32.733413935 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:32.733452082 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:32.733517885 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:32.733900070 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:32.733910084 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:32.734364033 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:32.734380007 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.376797915 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.377154112 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.377208948 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.378235102 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.378314972 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.378698111 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.379105091 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.379126072 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.379328012 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.379441023 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.379534960 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.379550934 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.380126953 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.380244970 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.380971909 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.381037951 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.419594049 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.435694933 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.435714960 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.478612900 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.660918951 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.661417007 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.661494970 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.662275076 CEST49736443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.662317038 CEST44349736142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.698924065 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.739398003 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.979718924 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.979902983 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.979986906 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.979999065 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.980077982 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:33.980129004 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.985006094 CEST49735443192.168.2.4142.250.184.194
              Oct 3, 2024 21:30:33.985024929 CEST44349735142.250.184.194192.168.2.4
              Oct 3, 2024 21:30:35.348921061 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:35.348953009 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:35.349028111 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:35.349455118 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:35.349466085 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:36.010633945 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:36.017360926 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:36.017376900 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:36.018440962 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:36.018501043 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:36.028044939 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:36.028225899 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:36.088558912 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:36.088574886 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:36.135478020 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:36.265202045 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:36.265230894 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:36.265301943 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:36.267368078 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:36.267379045 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:36.928150892 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:36.928215027 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:36.931114912 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:36.931132078 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:36.931375980 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:36.964121103 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.007446051 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.223362923 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.223463058 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.223614931 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.223614931 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.223614931 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.223649979 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.266865015 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.266918898 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.267343998 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.268692970 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.268709898 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.526098013 CEST49741443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.526118040 CEST44349741184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.908437967 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.908521891 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.910249949 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.910255909 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.910515070 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:37.912215948 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:37.955427885 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:38.184470892 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:38.184537888 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:38.184597015 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:38.185472965 CEST49742443192.168.2.4184.28.90.27
              Oct 3, 2024 21:30:38.185491085 CEST44349742184.28.90.27192.168.2.4
              Oct 3, 2024 21:30:45.937391996 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:45.937542915 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:30:45.937693119 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:47.745521069 CEST49739443192.168.2.4142.250.181.228
              Oct 3, 2024 21:30:47.745537996 CEST44349739142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:25.926083088 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:25.926129103 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:25.926256895 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:25.927150011 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:25.927161932 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.840312958 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.840384960 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:26.844137907 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:26.844149113 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.844393015 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.861910105 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:26.907402992 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.968417883 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.968446970 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.968463898 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.968499899 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:26.968518019 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:26.968533993 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:26.968559980 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.058715105 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.058737040 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.058784008 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.058796883 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.058809042 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.058856010 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.060436964 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.060453892 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.060497046 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.060591936 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.060596943 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.060640097 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.149569988 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.149597883 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.149636030 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.149657965 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.149676085 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.149702072 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.150733948 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.150752068 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.150794983 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.150799990 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.150827885 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.150852919 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.151884079 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.151900053 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.151942015 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.151949883 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.151964903 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.151988983 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.152868986 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.152889967 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.152920008 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.152925968 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.152951956 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.152966976 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.240037918 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.240063906 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.240117073 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.240148067 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.240169048 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.240189075 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.240643978 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.240657091 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.240699053 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.240710020 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.240729094 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.240760088 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.241506100 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.241518974 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.241566896 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.241578102 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.241612911 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.242351055 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.242366076 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.242404938 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.242417097 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.242439985 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.242456913 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.243211031 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.243222952 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.243275881 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.243288994 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.243350983 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.244007111 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.244020939 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.244052887 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.244055033 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.244065046 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.244091034 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.244137049 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.244170904 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.244379044 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.244395971 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.244424105 CEST49750443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.244431973 CEST4434975013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.434762955 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.434880018 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.434973001 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.439405918 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.439449072 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.439493895 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.441649914 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.441698074 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.441761017 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.442331076 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.442349911 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.442631006 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.442670107 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.445941925 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.445952892 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.446007013 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.446626902 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.446647882 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.450453043 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.450478077 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.450541019 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.450692892 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.450712919 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:27.451096058 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:27.451109886 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.091922998 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.092914104 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.092914104 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.092982054 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.093028069 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.101598024 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.102056980 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.102459908 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.102471113 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.103045940 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.103058100 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.103095055 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.103110075 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.104449987 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.104455948 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.158947945 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.159533024 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.159552097 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.160005093 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.160011053 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.164988995 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.165606022 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.165606022 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.165623903 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.165642977 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.195105076 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.195271969 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.199419022 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.199474096 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.203493118 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.213004112 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.213048935 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.213090897 CEST49751443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.213109016 CEST4434975113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.216773987 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.216811895 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.216840982 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.216860056 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.218259096 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.218281031 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.218349934 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.218349934 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.218350887 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.218360901 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.218422890 CEST49755443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.218427896 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.218436956 CEST4434975513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.218488932 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.219404936 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.219419956 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.219454050 CEST49753443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.219460964 CEST4434975313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.220495939 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.220514059 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.220882893 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.220983982 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.221719980 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.221749067 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.221784115 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.221899986 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.221937895 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.221970081 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.222039938 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.222059965 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.262259960 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.262315035 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.262444019 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.262475014 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.263514042 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.263514042 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.264717102 CEST49752443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.264731884 CEST4434975213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.265871048 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.265911102 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.266024113 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267462015 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267477036 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.267559052 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.267618895 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.267744064 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267779112 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.267802954 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.267910957 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267910957 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267950058 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267950058 CEST49754443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.267967939 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.267971992 CEST4434975413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.271461964 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.271471977 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.275641918 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.275641918 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.275660992 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.853471994 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.854115963 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.854146957 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.854448080 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.854454041 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.854868889 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.855549097 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.855549097 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.855571032 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.855587959 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.859451056 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.860390902 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.860390902 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.860410929 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.860434055 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.905715942 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.906502008 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.906502008 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.906518936 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.906542063 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.917151928 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.917844057 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.917844057 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.917853117 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.917876959 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.953249931 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.953412056 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.953540087 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.953541040 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.953711033 CEST49757443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.953731060 CEST4434975713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.954144001 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.954221964 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.955715895 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.955760002 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.955760002 CEST49756443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.955776930 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.955785990 CEST4434975613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.956330061 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.956356049 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.956546068 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.956546068 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.956583977 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.957743883 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.957752943 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.957829952 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.957921982 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.957932949 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.960454941 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.960597992 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.960685968 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.960685968 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.960725069 CEST49758443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.960730076 CEST4434975813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.962610960 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.962634087 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:28.962833881 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.962905884 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:28.962913990 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.010725021 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.010795116 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.010868073 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.011179924 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.011179924 CEST49759443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.011193991 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.011204958 CEST4434975913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.013915062 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.013945103 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.014034986 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.014172077 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.014184952 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.015717983 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.015876055 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.015959024 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.015959978 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.015985012 CEST49760443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.015990019 CEST4434976013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.017894030 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.017946005 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.018053055 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.018311024 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.018326044 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.622603893 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.623047113 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.623070002 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.623569012 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.623574018 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.633610010 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.634023905 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.634053946 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.634484053 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.634490013 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.638302088 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.638603926 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.638611078 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.639027119 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.639031887 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.676598072 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.677088976 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.677105904 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.677249908 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.677490950 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.677503109 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.677531004 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.677535057 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.677994013 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.677999973 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.725104094 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.725164890 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.725207090 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.725347996 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.725370884 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.725383997 CEST49763443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.725393057 CEST4434976313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.728054047 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.728085995 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.728153944 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.728512049 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.728526115 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.737469912 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.737531900 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.737580061 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.737723112 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.737745047 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.737756968 CEST49761443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.737765074 CEST4434976113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.740005016 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.740031004 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.740088940 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.740238905 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.740250111 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.741993904 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.742049932 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.742090940 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.742182970 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.742182970 CEST49762443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.742187977 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.742196083 CEST4434976213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.744270086 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.744365931 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.744561911 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.744561911 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.744652987 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.776820898 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.776876926 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.776913881 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.777076960 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.777090073 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.777412891 CEST49765443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.777419090 CEST4434976513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.779161930 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.779197931 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.779288054 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.779438019 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.779449940 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.781421900 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.781488895 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.781539917 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.781610966 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.781624079 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.781636953 CEST49764443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.781641960 CEST4434976413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.783694029 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.783715963 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:29.783775091 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.783950090 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:29.783962011 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.380103111 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.381093979 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.381093979 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.381108999 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.381124973 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.384845972 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.385576963 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.385577917 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.385685921 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.385721922 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.386636972 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.387340069 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.387340069 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.387350082 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.387356997 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.425427914 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.425749063 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.425792933 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.425832033 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.426249027 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.426249027 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.426259041 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.426279068 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.426402092 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.426407099 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.482827902 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.482911110 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.483228922 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.483228922 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.483376026 CEST49766443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.483402014 CEST4434976613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.485802889 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.485862017 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.485886097 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.485964060 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.486000061 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.486088991 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.486089945 CEST49768443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.486114979 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.486138105 CEST4434976813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.486166954 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.486387014 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.486421108 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.488140106 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.488178968 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.488430977 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.488430977 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.488468885 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.490777969 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.490833044 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.491080999 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.491080999 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.491339922 CEST49767443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.491353035 CEST4434976713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.493638992 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.493680000 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.493872881 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.493872881 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.493901014 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.524780035 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.524938107 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.525110960 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.525111914 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.525158882 CEST49769443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.525176048 CEST4434976913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.525790930 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.525854111 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.526689053 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.526689053 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.527028084 CEST49770443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.527043104 CEST4434977013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.528434038 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.528462887 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.528582096 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.528878927 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.528886080 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.528893948 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.528917074 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:30.528985977 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.529172897 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:30.529189110 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.150739908 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.151120901 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.151274920 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.151343107 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.151597023 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.151628971 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.151942968 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.151962996 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.152030945 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.152036905 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.164897919 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.165440083 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.165447950 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.165808916 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.165843010 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.165848970 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.166177988 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.166255951 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.166508913 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.166523933 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.173748970 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.174124956 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.174154997 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.174473047 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.174483061 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.251959085 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252027988 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252101898 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.252290964 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.252326965 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252353907 CEST49772443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.252367973 CEST4434977213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252737045 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252881050 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252937078 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.252965927 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.252981901 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.252988100 CEST49773443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.252994061 CEST4434977313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.255139112 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.255168915 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.255239964 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.255249023 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.255273104 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.255295992 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.255417109 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.255424976 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.255537987 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.255544901 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.264574051 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.264631033 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.264772892 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.264832020 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.264839888 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.264848948 CEST49774443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.264853954 CEST4434977413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.266844988 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.266876936 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.267040968 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.267086029 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.267091990 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.272813082 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.272865057 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.272927046 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.273039103 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.273081064 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.273109913 CEST49771443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.273127079 CEST4434977113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.274971962 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.275018930 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.275244951 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.275305986 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.275321960 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.275619030 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.275669098 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.275723934 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.275861025 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.275861025 CEST49775443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.275880098 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.275899887 CEST4434977513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.277733088 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.277757883 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.278021097 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.278217077 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.278233051 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.893286943 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.893980026 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.893994093 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.894438028 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.894442081 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.900974989 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.901355028 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.901365995 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.902139902 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.902144909 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.913373947 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.913938046 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.913970947 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.914405107 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.914413929 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.915776014 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.916229010 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.916237116 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.916591883 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.916595936 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.929471016 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.929750919 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.929766893 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.930068016 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.930073977 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.991170883 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.991332054 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.991497040 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.991863012 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.991879940 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:31.991930008 CEST49777443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:31.991935968 CEST4434977713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.001192093 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.001240969 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.001526117 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.013331890 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.013390064 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.013458967 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.017322063 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.017322063 CEST49779443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.017343044 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.017354965 CEST4434977913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.019089937 CEST49780443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.019109011 CEST4434978013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.022867918 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.022905111 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.022914886 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.022967100 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.022979021 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.023005962 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.023737907 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.023753881 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.024249077 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.024249077 CEST49778443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.024272919 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.024281025 CEST4434977813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.028381109 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.028409958 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.028490067 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.028887987 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.028903008 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.033035040 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.033179045 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.033308029 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.033868074 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.033963919 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.034044981 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.034564972 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.034603119 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.035687923 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.035775900 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.035892963 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.036164045 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.036197901 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.036253929 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.036262035 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.036289930 CEST49781443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.036293983 CEST4434978113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.039463997 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.039484978 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.039556026 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.039968014 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.039994001 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.664300919 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.664879084 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.664918900 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.665460110 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.665466070 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.676393986 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.676856041 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.676934004 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.677712917 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.677728891 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.679096937 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.679220915 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.679506063 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.679536104 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.680068970 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.680080891 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.680445910 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.680471897 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.681055069 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.681060076 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.688134909 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.688776970 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.688807964 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.689798117 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.689804077 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962829113 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962835073 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962837934 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962853909 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962894917 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962899923 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962899923 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962913990 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.962975979 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.962990999 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.962991953 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.962992907 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963078976 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963145018 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963162899 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963174105 CEST49784443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963179111 CEST4434978413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963202000 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963202000 CEST49786443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963207006 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963244915 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963278055 CEST4434978613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963300943 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963856936 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963870049 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.963968992 CEST49785443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.963984966 CEST4434978513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.964654922 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.964679003 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.964690924 CEST49783443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.964698076 CEST4434978313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.964930058 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.964948893 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.964967966 CEST49782443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.964973927 CEST4434978213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.967233896 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.967256069 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.967345953 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.967447042 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.967506886 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.967567921 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.968699932 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.968744993 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.968818903 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969069004 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969079018 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.969130039 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969357967 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969379902 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.969494104 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969506025 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969521999 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.969527006 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.969549894 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969589949 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969604969 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.969698906 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969723940 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:32.969825029 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:32.969839096 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.611382008 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.611818075 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.611882925 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.612462044 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.612477064 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.618419886 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.619127035 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.619177103 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.620315075 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.620331049 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.649060011 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.649838924 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.649903059 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.650825024 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.650840998 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.667618990 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.668154001 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.668675900 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.668737888 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.670300007 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.670315027 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.671065092 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.671078920 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.672259092 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.672271013 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.715790033 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.715852976 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.715919971 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.716226101 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.716260910 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.716309071 CEST49787443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.716341972 CEST4434978713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.717972994 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.718125105 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.718183041 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.718503952 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.718503952 CEST49790443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.718549013 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.718633890 CEST4434979013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.722143888 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.722178936 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.722327948 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.722774029 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.722790956 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.723949909 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.723999977 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.724244118 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.724648952 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.724664927 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.752818108 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.752872944 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.752921104 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.753150940 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.753179073 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.753194094 CEST49789443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.753201962 CEST4434978913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.759593964 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.759622097 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.759764910 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.760211945 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.760225058 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.772809029 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.772891045 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.773149967 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.773256063 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.773277044 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.773288965 CEST49788443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.773297071 CEST4434978813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.801722050 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.801773071 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.801983118 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.802567959 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.802640915 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.802759886 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.803649902 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.803670883 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.805150986 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.805164099 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.805177927 CEST49791443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.805182934 CEST4434979113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.808980942 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.809009075 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:33.809075117 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.809475899 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:33.809485912 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.358292103 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.358943939 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.358962059 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.359937906 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.359956980 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.369092941 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.369771957 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.369801044 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.371160030 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.371165037 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.424949884 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.425978899 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.426023006 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.426903009 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.426909924 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.442926884 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.443413973 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.443443060 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.443815947 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.443826914 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.446686029 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.447067976 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.447076082 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.447536945 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.447541952 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.458832979 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.458992004 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.459117889 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.459117889 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.459270954 CEST49792443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.459291935 CEST4434979213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.461822033 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.461872101 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.461940050 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.462105989 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.462136030 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.475023985 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.475172997 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.475244999 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.475389004 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.475406885 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.475430012 CEST49793443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.475436926 CEST4434979313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.478389025 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.478403091 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.478703976 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.478703976 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.478728056 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.527592897 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.527677059 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.527745008 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.527878046 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.527885914 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.527894974 CEST49794443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.527898073 CEST4434979413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.530625105 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.530657053 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.530832052 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.531007051 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.531022072 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.542756081 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.542809963 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.542895079 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.543020964 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.543041945 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.543076992 CEST49795443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.543086052 CEST4434979513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.545595884 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.545635939 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.545804977 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.545979023 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.545989990 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.546339035 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.546411037 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.546466112 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.546605110 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.546612978 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.546622038 CEST49796443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.546627045 CEST4434979613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.549016953 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.549062967 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:34.549125910 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.549259901 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:34.549278975 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.129878998 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.130804062 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.130830050 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.131568909 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.132113934 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.132122040 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.132798910 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.132816076 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.133672953 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.133677959 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.180311918 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.181097031 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.181107998 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.181751013 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.181754112 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.194641113 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.195305109 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.195317030 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.196167946 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.196171999 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.218825102 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.220123053 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.220146894 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.221247911 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.221252918 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.231949091 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.232007027 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.232297897 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.232670069 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.232738018 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.233038902 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.233038902 CEST49798443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.233038902 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.233062983 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.233074903 CEST4434979813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.233781099 CEST49797443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.233786106 CEST4434979713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.241846085 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.241915941 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.242012024 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.243525028 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.243525028 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.243554115 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.243556023 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.243627071 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.244946003 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.244956017 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.286524057 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.286576986 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.286660910 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.288075924 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.288075924 CEST49800443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.288099051 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.288109064 CEST4434980013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.295166969 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.295202971 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.295298100 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.297353029 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.297380924 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.297653913 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.297708035 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.297827005 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.298203945 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.298203945 CEST49799443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.298222065 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.298230886 CEST4434979913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.304522038 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.304552078 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.304668903 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.305670023 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.305682898 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.358683109 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.358737946 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.358807087 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.360994101 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.361021042 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.361051083 CEST49801443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.361064911 CEST4434980113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.369153976 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.369244099 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.369575024 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.369939089 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.369983912 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.391602039 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:35.391638994 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:35.391851902 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:35.392335892 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:35.392352104 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:35.891582966 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.892353058 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.892385960 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.893439054 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.893445969 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.901642084 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.902164936 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.902200937 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.903259039 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.903275013 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.933793068 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.940215111 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.940224886 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.941227913 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.941234112 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.955141068 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.955965042 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.956022978 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:35.956809998 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:35.956825972 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.001717091 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.001874924 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.002007961 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.002393961 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.002414942 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.002441883 CEST49802443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.002449989 CEST4434980213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.002635956 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.004981995 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.005008936 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.005820036 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.005831003 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.007978916 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.008042097 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.008405924 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.008493900 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.008538961 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.008575916 CEST49803443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.008593082 CEST4434980313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.008939028 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.008980036 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.009054899 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.010840893 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.010855913 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.015214920 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.015248060 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.015305996 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.015511036 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.015526056 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.022030115 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:36.022468090 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:36.022495985 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:36.023050070 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:36.023943901 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:36.024030924 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:36.036916971 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.036981106 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.037085056 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.037516117 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.037528992 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.037543058 CEST49804443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.037549973 CEST4434980413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.042273045 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.042289019 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.042433023 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.042587042 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.042599916 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.060002089 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.060090065 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.060189009 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.060305119 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.060342073 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.060368061 CEST49805443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.060386896 CEST4434980513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.063113928 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.063144922 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.063292980 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.063452005 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.063467026 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.073482037 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:36.102785110 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.102864981 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.102926970 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.103157997 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.103177071 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.103212118 CEST49806443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.103223085 CEST4434980613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.107110023 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.107144117 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.107279062 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.107399940 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.107410908 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.648063898 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.652061939 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.652080059 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.652647018 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.652654886 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.675072908 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.675498009 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.675508976 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.675913095 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.675916910 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.689732075 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.725384951 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.725409031 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.725816965 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.725821972 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.736282110 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.736829996 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.736840010 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.737667084 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.737673998 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.748601913 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.748758078 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.748816013 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.749083042 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.749083042 CEST49808443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.749102116 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.749113083 CEST4434980813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.753664970 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.753704071 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.753772020 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.754009008 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.754023075 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.764071941 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.764420986 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.764482975 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.765321970 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.765340090 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.775597095 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.775667906 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.775717020 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.775913954 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.775928974 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.775938034 CEST49809443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.775943995 CEST4434980913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.780313015 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.780328035 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:36.780400991 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.780718088 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:36.780730963 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816184044 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816260099 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816303968 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.816565990 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.816581011 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816591024 CEST49810443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.816596031 CEST4434981013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816636086 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816687107 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816766977 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816833019 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.816907883 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.816956043 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.816963911 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.817003965 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.817037106 CEST49812443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.817053080 CEST4434981213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.817533970 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.817533970 CEST49811443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.817559958 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.817572117 CEST4434981113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.820758104 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.820796013 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.820873022 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821111917 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821177006 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821201086 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.821264029 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.821271896 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821305990 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821317911 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.821329117 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821398973 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821419954 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:37.821455002 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:37.821492910 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.013645887 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.014244080 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.014269114 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.014763117 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.014767885 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.127213001 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.127378941 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.127449989 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.127523899 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.127545118 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.127558947 CEST49813443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.127567053 CEST4434981313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.130158901 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.130239964 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.130322933 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.130539894 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.130572081 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.462209940 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.462707043 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.462740898 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.463099957 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.463104963 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.465269089 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.465636015 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.465661049 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.465974092 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.465979099 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.473993063 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.474359035 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.474387884 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.474809885 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.474823952 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.480113983 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.480468988 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.480494976 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.480802059 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.480808973 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.565159082 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.565236092 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.565293074 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.565433979 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.565433979 CEST49815443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.565454960 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.565464020 CEST4434981513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.566148043 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.566237926 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.566324949 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.566443920 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.566462040 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.566471100 CEST49816443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.566477060 CEST4434981613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.568552017 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.568573952 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.568748951 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.568774939 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.568785906 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.568835020 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.568944931 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.568959951 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.568980932 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.568991899 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.574265003 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.574322939 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.574460983 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.574528933 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.574529886 CEST49817443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.574561119 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.574575901 CEST4434981713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.576523066 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.576622963 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.576713085 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.576858044 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.576890945 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.588941097 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.589097977 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.589303970 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.589401007 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.589417934 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.589431047 CEST49814443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.589437962 CEST4434981413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.592433929 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.592461109 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.592525959 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.592649937 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.592675924 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.782579899 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.783143997 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.783186913 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.783580065 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.783592939 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.882534981 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.882705927 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.882800102 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.882877111 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.882877111 CEST49818443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.882920027 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.882932901 CEST4434981813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.885668993 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.885740995 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:38.885848999 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.886075974 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:38.886109114 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.215744019 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.216300011 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.216351032 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.216937065 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.216950893 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.219516039 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.220041990 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.220103025 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.220453978 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.220469952 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.230293036 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.230679035 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.230710983 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.231051922 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.231062889 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.252362013 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.252774954 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.252854109 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.253225088 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.253240108 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.316692114 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.316858053 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.316931009 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.317051888 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.317099094 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.317126989 CEST49820443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.317142963 CEST4434982013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.317900896 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.318063021 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.318126917 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.318193913 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.318193913 CEST49821443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.318237066 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.318263054 CEST4434982113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.320269108 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.320306063 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.320319891 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.320358038 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.320391893 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.320420980 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.320559978 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.320574045 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.320576906 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.320599079 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.330600977 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.330751896 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.330816984 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.330852985 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.330872059 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.330884933 CEST49822443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.330897093 CEST4434982213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.332935095 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.332957983 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.333225965 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.333357096 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.333384037 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.358865976 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.358948946 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.359158039 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.359235048 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.359235048 CEST49819443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.359272957 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.359318972 CEST4434981913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.361749887 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.361799955 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.361884117 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.362056971 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.362086058 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.536951065 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.537548065 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.537559986 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.538023949 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.538029909 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.636315107 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.636370897 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.636585951 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.636653900 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.636653900 CEST49823443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.636694908 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.636722088 CEST4434982313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.639271975 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.639365911 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.639440060 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.639575005 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.639599085 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.998117924 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.998225927 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.998481989 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.998833895 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.998855114 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.999294043 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.999300003 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:39.999651909 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:39.999675989 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.000139952 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.000147104 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.000391006 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.000406981 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.000879049 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.000884056 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.027276039 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.027717113 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.027734041 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.028120995 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.028131962 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.098826885 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.098973989 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.099040031 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.099195004 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.099212885 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.099229097 CEST49826443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.099236965 CEST4434982613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.101533890 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.101696014 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.101771116 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.101855040 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.101875067 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.101885080 CEST49824443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.101891041 CEST4434982413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.101979971 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.102052927 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.102107048 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.102756023 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.102790117 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.102950096 CEST49825443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.102957010 CEST4434982513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.102982044 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.103275061 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.103288889 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.104758024 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.104764938 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.104835987 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.104949951 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.104959965 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.105796099 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.105833054 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.105902910 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.106050014 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.106060982 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.135025024 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.135094881 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.135168076 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.135211945 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.135217905 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.135226011 CEST49827443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.135230064 CEST4434982713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.137238026 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.137264967 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.137332916 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.137495041 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.137506008 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.286176920 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.286731958 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.286766052 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.287184954 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.287192106 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.386807919 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.386831045 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.386881113 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.386903048 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.386965990 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.387012005 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.387120008 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.387140036 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.387155056 CEST49828443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.387162924 CEST4434982813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.389926910 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.389966011 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.390238047 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.390384912 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.390402079 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.759965897 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.760819912 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.760839939 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.761879921 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.761885881 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.780914068 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.781699896 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.781755924 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.782434940 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.782448053 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.784358978 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.785116911 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.785145044 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.785981894 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.785991907 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.815865993 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.816546917 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.816565037 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.817492008 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.817496061 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.859849930 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.859875917 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.859945059 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.859961033 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.860088110 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.860177994 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.860502958 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.860521078 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.860532999 CEST49831443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.860541105 CEST4434983113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.864320993 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.864376068 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.864511967 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.864980936 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.865000010 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.882623911 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.882806063 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.882874012 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.883191109 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.883222103 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.883255959 CEST49829443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.883271933 CEST4434982913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.887583017 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.887748957 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.887814999 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.888139963 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.888176918 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.888268948 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.888418913 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.888432980 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.888752937 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.888752937 CEST49830443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.888770103 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.888792038 CEST4434983013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.892858982 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.892889023 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.892942905 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.893199921 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.893214941 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.920501947 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.920559883 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.920763016 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.920773983 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.920814991 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.925823927 CEST49832443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.925837040 CEST4434983213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.958910942 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.958946943 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:40.959017992 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.959168911 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:40.959182978 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.042529106 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.051347017 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.051390886 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.051923037 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.051929951 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.148211002 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.148243904 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.148308039 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.148309946 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.148350000 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.148672104 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.148694992 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.148719072 CEST49833443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.148725986 CEST4434983313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.153521061 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.153568983 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.153656006 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.154309034 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.154324055 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.466417074 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.466934919 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.466945887 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.467478037 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.467483044 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.512599945 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.513005972 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.513025045 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.513581991 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.513596058 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.549603939 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.550018072 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.550050974 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.550503969 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.550508976 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.566842079 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.566921949 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.567150116 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.567150116 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.567226887 CEST49836443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.567244053 CEST4434983613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.569870949 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.569899082 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.569964886 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.570163012 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.570175886 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.614444017 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.614696026 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.614767075 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.614824057 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.614845991 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.614861012 CEST49834443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.614870071 CEST4434983413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.617698908 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.617744923 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.617805958 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.617960930 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.617970943 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.624552965 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.625026941 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.625046968 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.625461102 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.625466108 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.651633978 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.651786089 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.651848078 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.651926041 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.651941061 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.651951075 CEST49835443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.651956081 CEST4434983513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.654721975 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.654758930 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.654833078 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.655030966 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.655045986 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.738671064 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.739371061 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.739389896 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.739710093 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.739715099 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.744149923 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.744646072 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.744858980 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.744998932 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.744998932 CEST49837443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.745014906 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.745023012 CEST4434983713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.747715950 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.747745037 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.747813940 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.747989893 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.748004913 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.841500998 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.841972113 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.842089891 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.842116117 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.842125893 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.842154026 CEST49838443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.842159986 CEST4434983813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.844892979 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.844949007 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:41.845200062 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.845319986 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:41.845339060 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.242221117 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.243141890 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.243154049 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.244230032 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.244235039 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.261008024 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.279966116 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.280024052 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.280714989 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.280728102 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.319415092 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.320064068 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.320106983 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.320785999 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.320800066 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.344849110 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.345031977 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.345092058 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.345226049 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.345244884 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.345257044 CEST49839443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.345262051 CEST4434983913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.349729061 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.349818945 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.350058079 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.350058079 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.350142002 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.378129959 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.378273964 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.378335953 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.378561020 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.378595114 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.378621101 CEST49840443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.378634930 CEST4434984013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.383106947 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.383208990 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.383285046 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.383537054 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.383574009 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.421902895 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.422591925 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.422651052 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.423540115 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.423554897 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.496234894 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.497034073 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.497101068 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.498251915 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.498266935 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.526741028 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.526814938 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.526881933 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.527204990 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.527251959 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.527283907 CEST49842443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.527302980 CEST4434984213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.532681942 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.532726049 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.532789946 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.532994032 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.533010006 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.536313057 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.536669970 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.536732912 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.536847115 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.536865950 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.536889076 CEST49841443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.536900997 CEST4434984113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.540914059 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.541008949 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.541091919 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.541311026 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.541347027 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.597454071 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.597647905 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.597712994 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.598052025 CEST49843443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.598079920 CEST4434984313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.603224993 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.603269100 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:42.603405952 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.603732109 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:42.603756905 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.035689116 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.036242008 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.036303997 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.036679029 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.036695004 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.051764011 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.052270889 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.052303076 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.053057909 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.053064108 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.143860102 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.143930912 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.144030094 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.144107103 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.144224882 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.144272089 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.144303083 CEST49844443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.144320011 CEST4434984413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.147171021 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.147206068 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.147331953 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.147545099 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.147557020 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.157216072 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.157300949 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.157386065 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.157468081 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.157515049 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.157561064 CEST49845443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.157577991 CEST4434984513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.160034895 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.160048962 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.160110950 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.160255909 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.160267115 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.198333979 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.198839903 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.198878050 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.199326038 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.199337959 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.222685099 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.223115921 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.223197937 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.223608971 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.223624945 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.277623892 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.278151035 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.278165102 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.278584003 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.278587103 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.301368952 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.301533937 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.301616907 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.301868916 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.301868916 CEST49847443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.301914930 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.301942110 CEST4434984713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.304697990 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.304728031 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.304883957 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.304989100 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.304997921 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.378948927 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.379525900 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.379594088 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.379702091 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.379724026 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.379734039 CEST49848443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.379740000 CEST4434984813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.384361982 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.384399891 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.384643078 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.385066032 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.385080099 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.513264894 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.514000893 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.514056921 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.514128923 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.514337063 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.514337063 CEST49846443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.514386892 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.514415026 CEST4434984613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.518949032 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.518991947 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.519069910 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.519395113 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.519406080 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.802295923 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.803472042 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.803497076 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.804546118 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.804554939 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.832091093 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.833126068 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.833141088 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.834135056 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.834146023 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.911240101 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.911266088 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.911312103 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.911324024 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.911356926 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.911878109 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.911902905 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.911915064 CEST49850443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.911920071 CEST4434985013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.917262077 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.917309046 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.917507887 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.917943001 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.917957067 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.939609051 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.940258980 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.940311909 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.940416098 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.940428019 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.940443993 CEST49849443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.940448999 CEST4434984913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.944114923 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.944145918 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.944385052 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.944504976 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.944519043 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.952076912 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.952824116 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.952845097 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:43.953850031 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:43.953855038 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.041567087 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.042489052 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.042500973 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.043262959 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.043267965 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.057533979 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.057694912 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.057761908 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.060573101 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.060595036 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.060606003 CEST49851443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.060611963 CEST4434985113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.065948009 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.065973997 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.066071987 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.066206932 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.066215992 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.144773960 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.145390034 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.145493984 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.145642996 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.145643950 CEST49852443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.145661116 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.145669937 CEST4434985213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.151093006 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.151128054 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.151238918 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.152129889 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.152144909 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.200465918 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.201535940 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.201554060 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.202575922 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.202579975 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.306173086 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.306786060 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.306859970 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.306956053 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.306974888 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.306984901 CEST49853443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.306989908 CEST4434985313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.312558889 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.312602997 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.312944889 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.312944889 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.312978983 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.555773973 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.556339979 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.556365967 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.556853056 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.556858063 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.616704941 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.617743015 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.617743015 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.617758036 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.617775917 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.655945063 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.655973911 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.656023026 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.656050920 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.656086922 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.656421900 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.656450033 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.656464100 CEST49854443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.656470060 CEST4434985413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.659281969 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.659322023 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.659456015 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.659646988 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.659661055 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.718307972 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.718818903 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.718828917 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.719249010 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.719254017 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.720583916 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.720746040 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.720889091 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.720889091 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.720938921 CEST49855443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.720952988 CEST4434985513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.723532915 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.723556042 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.723685026 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.723891973 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.723896027 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.798214912 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.801780939 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.801800966 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.802678108 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.802687883 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.819684982 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.820099115 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.820174932 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.820185900 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.820209980 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.820260048 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.820518970 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.820533991 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.820571899 CEST49856443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.820576906 CEST4434985613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.824281931 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.824316025 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.824397087 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.824549913 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.824554920 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.906805038 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.907689095 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.907748938 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.907975912 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.907975912 CEST49857443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.907999992 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.908009052 CEST4434985713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.910820007 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.910841942 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.910928965 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.911257029 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.911266088 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.958612919 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.959403038 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.959418058 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:44.959681034 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:44.959687948 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.058269978 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.058954954 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.059031010 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.059096098 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.059113979 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.059143066 CEST49858443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.059148073 CEST4434985813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.061633110 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.061674118 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.061750889 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.062117100 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.062133074 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.314801931 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.315280914 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.315299988 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.315735102 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.315743923 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.393593073 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.394354105 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.394370079 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.395467043 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.395472050 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.418390036 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.418472052 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.418704987 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.418920040 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.418940067 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.418951035 CEST49859443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.418956995 CEST4434985913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.423846960 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.423944950 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.424108028 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.424259901 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.424285889 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.483007908 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.483701944 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.483732939 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.484780073 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.484786034 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.498390913 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.498423100 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.498470068 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.498503923 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.498521090 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.498856068 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.498877048 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.498888016 CEST49860443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.498893976 CEST4434986013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.504760981 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.504813910 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.504904985 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.505106926 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.505125046 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.584394932 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.584837914 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.584959030 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.585550070 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.635546923 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.675765991 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.675789118 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.675800085 CEST49861443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.675806046 CEST4434986113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.676786900 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.676793098 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.677834988 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.677839994 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.680358887 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.680453062 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.681458950 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.681708097 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.681730032 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.701719046 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.711427927 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.711446047 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.712266922 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.712275028 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.779778957 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.780277967 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.780340910 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.780410051 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.780425072 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.780435085 CEST49862443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.780440092 CEST4434986213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.783193111 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.783230066 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.783472061 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.783646107 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.783662081 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.809576035 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.809648037 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.809716940 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.810564995 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.810585976 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.810596943 CEST49863443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.810604095 CEST4434986313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.813810110 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.813853979 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.813925028 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.814239025 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:45.814258099 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:45.926774979 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:45.926851034 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:45.927011013 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:46.107228041 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.107960939 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.108000040 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.108558893 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.108566999 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.156838894 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.160582066 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.160623074 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.161290884 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.161303043 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.227653980 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.228301048 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.228348017 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.228441000 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.228441000 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.228534937 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.228534937 CEST49864443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.228579044 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.228609085 CEST4434986413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.231791019 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.231837988 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.231920004 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.232111931 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.232127905 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.271907091 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.273047924 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.273124933 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.273211002 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.273211002 CEST49865443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.273258924 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.273286104 CEST4434986513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.276480913 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.276529074 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.276601076 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.276793003 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.276838064 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.341000080 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.341557980 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.341574907 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.342047930 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.342053890 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.446924925 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.447527885 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.447591066 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.447671890 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.447695971 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.447714090 CEST49866443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.447721004 CEST4434986613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.450751066 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.450849056 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.450936079 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.451128006 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.451159000 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.455353975 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.455777884 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.455804110 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.456337929 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.456345081 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.475370884 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.475723982 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.475749016 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.476165056 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.476171970 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.558830976 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.558999062 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.559081078 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.559223890 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.559247017 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.559258938 CEST49867443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.559264898 CEST4434986713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.562391043 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.562423944 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.562695980 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.562695980 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.562727928 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.581321955 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.581346989 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.581399918 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.581430912 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.581501007 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.581743956 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.581743956 CEST49868443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.581805944 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.581835985 CEST4434986813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.584770918 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.584825039 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:46.584930897 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.585083008 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:46.585098028 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.068027020 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.068584919 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.068613052 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.069056034 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.069061041 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.069679976 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.070014000 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.070031881 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.070370913 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.070378065 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.173757076 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.173830032 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.174046993 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.174293995 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.174314022 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.174328089 CEST49869443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.174334049 CEST4434986913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.175404072 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.175462008 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.175539970 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.175776005 CEST49870443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.175787926 CEST4434987013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.178723097 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.178755045 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.178997993 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.179445982 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.179461956 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.180090904 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.180135012 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.180258036 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.180444002 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.180457115 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.252358913 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.252863884 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.252890110 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.253331900 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.253335953 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.256175041 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.256489992 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.256504059 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.256851912 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.256859064 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.257788897 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.258063078 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.258089066 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.258390903 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.258398056 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.353879929 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.354835987 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.354893923 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.354904890 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.354965925 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.355012894 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.355041981 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.355057955 CEST49872443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.355066061 CEST4434987213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.357795000 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.357839108 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.357938051 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.358057976 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.358072042 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.359812021 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.360171080 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.360225916 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.360263109 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.360264063 CEST49873443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.360280037 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.360289097 CEST4434987313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.362703085 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.362740040 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.362795115 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.362914085 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.362936974 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.368870974 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.369057894 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.369117022 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.369153976 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.369170904 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.369185925 CEST49871443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.369190931 CEST4434987113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.371608019 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.371649981 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.371908903 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.371908903 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.371936083 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.746624947 CEST49807443192.168.2.4142.250.181.228
              Oct 3, 2024 21:31:47.746649981 CEST44349807142.250.181.228192.168.2.4
              Oct 3, 2024 21:31:47.816339970 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.816797018 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.816823006 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.817352057 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.817358017 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.845561981 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.846178055 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.846216917 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.846656084 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.846667051 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.916706085 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.917047977 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.917088032 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.917115927 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.917133093 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.917356014 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.917373896 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.917385101 CEST49874443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.917390108 CEST4434987413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.920496941 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.920531988 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.920602083 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.920736074 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.920747042 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.948828936 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.949178934 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.949234009 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.949295998 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.949310064 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.949321985 CEST49875443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.949326992 CEST4434987513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.951608896 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.951647997 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.951726913 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.951997995 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.952012062 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.995150089 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.995605946 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.995614052 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:47.996176958 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:47.996181965 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.024852991 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.025402069 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.025418997 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.025803089 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.025808096 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.099427938 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.101814032 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.101867914 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.101892948 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.101912022 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.101963043 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.102015018 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.102030993 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.102050066 CEST49876443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.102055073 CEST4434987613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.105063915 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.105106115 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.105170012 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.105354071 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.105365992 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.131993055 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.132066965 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.132183075 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.132220984 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.132349968 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.132441044 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.132441044 CEST49878443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.132462978 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.132473946 CEST4434987813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.135225058 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.135238886 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.135307074 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.135483027 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.135493994 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.481096983 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.481806040 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.481832981 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.482094049 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.482100010 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.581840992 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.586535931 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.586694002 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.586741924 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.586761951 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.586774111 CEST49877443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.586780071 CEST4434987713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.589725971 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.589771986 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.589849949 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.589991093 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.590008974 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.595503092 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.595972061 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.595989943 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.596422911 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.596427917 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.615704060 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.616203070 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.616216898 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.616692066 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.616695881 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.725420952 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.725449085 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.725500107 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.725503922 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.725548029 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.725831032 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.725847006 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.725857019 CEST49880443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.725862026 CEST4434988013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.728926897 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.729020119 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.729095936 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.729255915 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.729288101 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.770706892 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.771199942 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.771239042 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.771647930 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.771653891 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.801409960 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.801901102 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.801914930 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.802617073 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.802622080 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.855468035 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.855534077 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.855581999 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.856857061 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.856884956 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.856899023 CEST49879443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.856908083 CEST4434987913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.868130922 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.868211985 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.868289948 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.873020887 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.873413086 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.873477936 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.879839897 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.879874945 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.887423992 CEST49881443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.887443066 CEST4434988113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.905735016 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.906311989 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.906378031 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.915097952 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.915117979 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.915148973 CEST49882443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.915153980 CEST4434988213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.926317930 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.926368952 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.926434994 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.928360939 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.928435087 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.928497076 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.928760052 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.928791046 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:48.935703993 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:48.935733080 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.261158943 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.267337084 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.267363071 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.268043041 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.268048048 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.368793011 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.369241953 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.369370937 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.369463921 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.369477987 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.369510889 CEST49883443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.369515896 CEST4434988313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.373122931 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.373217106 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.373327017 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.373601913 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.373637915 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.379498005 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.380146027 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.380187988 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.380829096 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.380842924 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.481920004 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.481986046 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.482042074 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.482103109 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.482666016 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.482666016 CEST49884443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.482707024 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.482732058 CEST4434988413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.486546993 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.486649990 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.486733913 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.486958981 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.486994982 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.534603119 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.535152912 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.535203934 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.536282063 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.536302090 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.592276096 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.594353914 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.594412088 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.595400095 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.595417023 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.599112988 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.599742889 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.599761963 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.600326061 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.600336075 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.636308908 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.636811018 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.636888027 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.636971951 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.636972904 CEST49885443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.637007952 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.637031078 CEST4434988513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.641403913 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.641441107 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.641854048 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.642080069 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.642106056 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.695693970 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.695868015 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.695941925 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.696239948 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.696239948 CEST49887443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.696290970 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.696319103 CEST4434988713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.701258898 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.701330900 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.701453924 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.701513052 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.701556921 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.702183962 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.702244997 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.702311993 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.702472925 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.702487946 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.702548981 CEST49886443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.702563047 CEST4434988613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.705099106 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.705136061 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.708182096 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.708234072 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:49.708319902 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.708759069 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:49.708774090 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.042490959 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.042987108 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.043050051 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.043446064 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.043461084 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.128367901 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.128905058 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.128968000 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.129348040 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.129362106 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.145020962 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.145178080 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.145252943 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.145356894 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.145406008 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.145450115 CEST49888443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.145466089 CEST4434988813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.147945881 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.147977114 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.148073912 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.148240089 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.148245096 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.229242086 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.229932070 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.230009079 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.230134964 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.230134964 CEST49889443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.230171919 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.230195045 CEST4434988913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.234843969 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.234879971 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.234960079 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.235306978 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.235318899 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.282406092 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.283735037 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.283754110 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.285516977 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.285527945 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.352085114 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.352797985 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.352838039 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.354218006 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.354242086 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.358166933 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.359280109 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.359334946 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.360440969 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.360461950 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.383676052 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.383712053 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.383738995 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.383801937 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.384279966 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.384322882 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.384351969 CEST49890443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.384367943 CEST4434989013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.390671968 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.390733004 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.390866041 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.391069889 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.391096115 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.453603983 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.453648090 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.453701973 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.453748941 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.454349995 CEST49892443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.454382896 CEST4434989213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.467346907 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.467394114 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.467478037 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.468513966 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.468588114 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.468656063 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.469068050 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.469080925 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.469537020 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.469563961 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.469593048 CEST49891443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.469609022 CEST4434989113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.482424021 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.482464075 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.482603073 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.482928991 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.482943058 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.799973011 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.800517082 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.800542116 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.801558971 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.801569939 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.902873993 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.903529882 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.903551102 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.905128002 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.905169964 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.905183077 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.906461000 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.906603098 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.906624079 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.906640053 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.906649113 CEST49893443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.906652927 CEST4434989313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.912041903 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.912091970 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:50.912197113 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.912575006 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:50.912590027 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.014209032 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.014271021 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.014384985 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.014642954 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.014671087 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.014686108 CEST49894443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.014693975 CEST4434989413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.021167040 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.021205902 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.021279097 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.021697998 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.021713018 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.045577049 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.046582937 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.046617985 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.047686100 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.047709942 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.145375013 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.146003008 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.146038055 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.146547079 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.146553040 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.153211117 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.154839039 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.155817032 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.155842066 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.156734943 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.156748056 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.157789946 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.157871008 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.157977104 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.158006907 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.158020020 CEST49895443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.158030033 CEST4434989513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.163045883 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.163089991 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.163362980 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.163527966 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.163536072 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.259838104 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.260972977 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.261030912 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.261068106 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.261091948 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.261101961 CEST49897443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.261107922 CEST4434989713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.263617992 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.263662100 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.263732910 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.263957977 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.263974905 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.266585112 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.267517090 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.267576933 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.267638922 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.267659903 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.267671108 CEST49896443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.267676115 CEST4434989613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.269566059 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.269576073 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.269639969 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.269776106 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.269789934 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.595489979 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.595997095 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.596015930 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.596450090 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.596458912 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.677661896 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.678143978 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.678163052 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.678580999 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.678585052 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.697506905 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.697906971 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.697967052 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.698076010 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.698100090 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.698111057 CEST49898443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.698117971 CEST4434989813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.704829931 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.704878092 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.704955101 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.705202103 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.705216885 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.777853012 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.778686047 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.778754950 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.778783083 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.778810978 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.778826952 CEST49899443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.778834105 CEST4434989913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.784161091 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.784213066 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.784492016 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.784746885 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.784765005 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.832699060 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.833292007 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.833317995 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.833935976 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.833945990 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.917705059 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.929176092 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.929204941 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.930556059 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.930571079 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.940277100 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.940768003 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.940793991 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.941405058 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.941411972 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.952400923 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.952426910 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.952471018 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.952497005 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.952544928 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.953866959 CEST49900443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.953891039 CEST4434990013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.971995115 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.972047091 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:51.972125053 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.973375082 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:51.973392010 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.027173996 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.027801037 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.027904987 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.028673887 CEST49902443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.028697014 CEST4434990213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.035710096 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.035729885 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.035900116 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.037648916 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.037662029 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.048824072 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.048891068 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.048939943 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.049729109 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.049748898 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.049760103 CEST49901443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.049766064 CEST4434990113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.055370092 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.055423975 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.055531025 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.056787968 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.056802988 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.344325066 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.345268965 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.345290899 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.346266031 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.346271038 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.435564041 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.436243057 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.436279058 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.437091112 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.437105894 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.447525024 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.447607040 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.447793007 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.447988987 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.448009014 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.448019028 CEST49903443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.448024035 CEST4434990313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.453104019 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.453227997 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.453306913 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.453562975 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.453600883 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.540951967 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.540983915 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.541038036 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.541048050 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.541081905 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.541640043 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.541666031 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.541685104 CEST49904443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.541692972 CEST4434990413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.546608925 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.546713114 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.546789885 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.547049999 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.547105074 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.636703968 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.637573957 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.637603998 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.638962030 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.638974905 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.684262037 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.685470104 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.685493946 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.685966969 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.685971975 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.699549913 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.699994087 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.700031042 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.700443029 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.700449944 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.743863106 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.743891954 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.743937969 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.743938923 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.743974924 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.744227886 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.744227886 CEST49905443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.744256973 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.744263887 CEST4434990513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.747198105 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.747299910 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.747401953 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.747550964 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.747603893 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.783552885 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.784033060 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.784084082 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.784095049 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.784172058 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.784194946 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.784214020 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.784245968 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.784245968 CEST49906443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.784252882 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.784260988 CEST4434990613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.786968946 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.787036896 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.787112951 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.787246943 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.787265062 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.805054903 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.805129051 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.805290937 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.805341959 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.805341959 CEST49907443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.805372953 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.805387020 CEST4434990713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.807774067 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.807811975 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:52.808013916 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.808079958 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:52.808094978 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.116523981 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.117636919 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.117676973 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.118850946 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.118860960 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.219362020 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.219872952 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.219939947 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.220313072 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.220329046 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.223263025 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.224035978 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.224076986 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.224088907 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.224133015 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.224189043 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.224189043 CEST49908443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.224215031 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.224225998 CEST4434990813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.243901014 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.243951082 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.244081974 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.244235992 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.244251966 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.320496082 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.320904970 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.320976019 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.321078062 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.321078062 CEST49909443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.321124077 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.321150064 CEST4434990913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.325078964 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.325123072 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.325227976 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.325570107 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.325584888 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.422384024 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.422813892 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.422868013 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.423305988 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.423320055 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.462702036 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.463330030 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.463347912 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.463951111 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.463957071 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.496776104 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.525849104 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.525868893 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.525916100 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.525945902 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.525984049 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.554802895 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.562172890 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.563028097 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.563075066 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.563097000 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.563148975 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.570056915 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.570067883 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.570837021 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.570843935 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.571172953 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.571229935 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.571264982 CEST49910443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.571281910 CEST4434991013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.572592974 CEST49912443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.572613001 CEST4434991213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.574779987 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.574805975 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.574861050 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.575078011 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.575109959 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.575186014 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.575253963 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.575294018 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.575318098 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.575335026 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.674463987 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.674968004 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.675034046 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.675077915 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.675132990 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.675132990 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.675132990 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.678134918 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.678164959 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.678385973 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.678509951 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.678523064 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.882949114 CEST49911443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.882978916 CEST4434991113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.905795097 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.906250954 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.906286955 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.906683922 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.906693935 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.975187063 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.975517035 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.975559950 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:53.975866079 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:53.975873947 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.006481886 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.007069111 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.007118940 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.007178068 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.007200956 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.007217884 CEST49913443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.007225037 CEST4434991313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.009763956 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.009787083 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.009865046 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.009998083 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.010001898 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.077639103 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.077688932 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.077790022 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.077891111 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.077913046 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.077933073 CEST49914443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.077940941 CEST4434991413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.080697060 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.080734968 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.080801010 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.081108093 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.081124067 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.226516008 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.227078915 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.227106094 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.227515936 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.227523088 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.248203039 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.248642921 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.248661041 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.249125004 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.249134064 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.326622009 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.328273058 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.328335047 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.328406096 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.328422070 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.328433990 CEST49915443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.328438997 CEST4434991513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.331710100 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.331763983 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.332020044 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.332020044 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.332057953 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.353775978 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.353801966 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.353844881 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.353854895 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.353888988 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.354057074 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.354070902 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.354084969 CEST49916443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.354089022 CEST4434991613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.356405020 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.356445074 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.356506109 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.356646061 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.356662035 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.357378006 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.357713938 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.357729912 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.358138084 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.358143091 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.462692976 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.463308096 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.463368893 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.463404894 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.463421106 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.463430882 CEST49917443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.463435888 CEST4434991713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.466100931 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.466128111 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.466370106 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.466536045 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.466551065 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.661663055 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.662137985 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.662158966 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.662606001 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.662611961 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.749202967 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.749680996 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.749701977 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.750085115 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.750089884 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.772012949 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.772094965 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.772155046 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.772167921 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.772208929 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.772262096 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.772346020 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.772360086 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.772368908 CEST49918443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.772373915 CEST4434991813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.774882078 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.774936914 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.775084019 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.775245905 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.775255919 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.864877939 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.864953041 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.865068913 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.865217924 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.865241051 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.865251064 CEST49919443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.865258932 CEST4434991913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.867985010 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.868024111 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.868093967 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.868218899 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.868225098 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.981178999 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.981698036 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.981729031 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:54.982131004 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:54.982139111 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.016454935 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.016859055 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.016882896 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.017251968 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.017256975 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.096103907 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.096188068 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.096297979 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.096363068 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.096434116 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.096458912 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.096476078 CEST49920443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.096482992 CEST4434992013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.099379063 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.099433899 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.099545002 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.099701881 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.099723101 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.158776999 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.158847094 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.159228086 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.159228086 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.159501076 CEST49921443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.159519911 CEST4434992113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.161993027 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.162045956 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.162230015 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.162281990 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.162286997 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.202814102 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.203437090 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.203450918 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.203798056 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.203803062 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.539453030 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.539623976 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.539820910 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.539875984 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.539875984 CEST49922443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.539891005 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.539900064 CEST4434992213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.543165922 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.543203115 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.543412924 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.543488026 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.543493986 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.550164938 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.550646067 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.550683022 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.551089048 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.551096916 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.652369976 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.652985096 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.653211117 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.653211117 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.653211117 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.655994892 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.656039000 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.656125069 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.656343937 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.656358004 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.723318100 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.723848104 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.723864079 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.724436045 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.724440098 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:55.961183071 CEST49923443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:55.961229086 CEST4434992313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.121392012 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.121438980 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.122039080 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.122052908 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.122473001 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.122478962 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.123284101 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.123387098 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.123387098 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.123387098 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.125010967 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.125369072 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.125379086 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.125943899 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.125950098 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.130973101 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.131074905 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.131184101 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.131378889 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.131434917 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.231925011 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.232093096 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.232182980 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.232398033 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.232417107 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.232428074 CEST49925443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.232434034 CEST4434992513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.233748913 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.234559059 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.234626055 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.234646082 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.234675884 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.235610008 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.235604048 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.235625982 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.235635996 CEST49926443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.235641003 CEST4434992613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.235718012 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.235884905 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.236644030 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.236680984 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.238092899 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.238136053 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.238198996 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.238301992 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.238317013 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.320597887 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.320992947 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.321005106 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.321434975 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.321439028 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.336956978 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.337435007 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.337460041 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.338032007 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.338037968 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.429804087 CEST49924443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.429827929 CEST4434992413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.444322109 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.444356918 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.444402933 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.444442034 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.454046965 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.454046965 CEST49928443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.454065084 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.454076052 CEST4434992813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.464976072 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.465018034 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.465096951 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.465245008 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.465255976 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.471124887 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.471189022 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.471246004 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.475162029 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.475162029 CEST49927443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.475183010 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.475193977 CEST4434992713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.492664099 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.492707968 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.492902040 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.495512962 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.495537043 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.771708965 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.772195101 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.772274017 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.772636890 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.772650957 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.872873068 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.872947931 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.873035908 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.873229980 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.873229980 CEST49929443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.873280048 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.873311043 CEST4434992913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.876085997 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.876128912 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.876194954 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.876338959 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.876351118 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.887573957 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.887968063 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.887996912 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.888411999 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.888417959 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.891926050 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.892308950 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.892334938 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:56.892695904 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:56.892708063 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.022085905 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.022147894 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.022207975 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.022233963 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.022290945 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.022471905 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.022497892 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.022515059 CEST49930443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.022521973 CEST4434993013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.023458004 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.023518085 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.023571968 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.023849964 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.023864985 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.023890972 CEST49931443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.023896933 CEST4434993113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.025477886 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.025585890 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.025680065 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.025798082 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.025830030 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.025902033 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.025932074 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.025986910 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.026091099 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.026103973 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.116650105 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.120338917 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.120338917 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.120358944 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.120369911 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.140870094 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.141328096 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.141357899 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.141803026 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.141809940 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.225817919 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.226463079 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.226567030 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.226578951 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.226748943 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.226881027 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.226881027 CEST49932443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.226926088 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.226952076 CEST4434993213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.229947090 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.229979038 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.230134964 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.230276108 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.230287075 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.241127968 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.241456985 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.241591930 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.241591930 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.241679907 CEST49933443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.241722107 CEST4434993313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.244178057 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.244185925 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.244379044 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.244379044 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.244394064 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.551938057 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.552479029 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.552562952 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.552946091 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.552961111 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.662270069 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.662381887 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.662615061 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.662643909 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.662753105 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.662754059 CEST49934443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.662765026 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.662777901 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.662929058 CEST4434993413.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.665617943 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.665674925 CEST4434993913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.665880919 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.665880919 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.665923119 CEST4434993913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.680984974 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.681813002 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.681842089 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.681993961 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.682001114 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.701505899 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.702146053 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.702162027 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.702810049 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.702822924 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.786683083 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.786747932 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.787134886 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.787188053 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.787301064 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.787301064 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.787439108 CEST49935443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.787478924 CEST4434993513.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.790419102 CEST49940443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.790457964 CEST4434994013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.790652990 CEST49940443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.790652990 CEST49940443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.790690899 CEST4434994013.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.806215048 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.806351900 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.806515932 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.806613922 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.806613922 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.806613922 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.807836056 CEST49936443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.807857037 CEST4434993613.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.809304953 CEST49941443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.809351921 CEST4434994113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.809803009 CEST49941443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.809803009 CEST49941443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.809838057 CEST4434994113.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.868602037 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.869180918 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.869194984 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.869580030 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.869584084 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.935224056 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.936005116 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.936021090 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.936326981 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.936331034 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.969590902 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.969980955 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.970468998 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.970468998 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.970468998 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.972961903 CEST49942443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.973002911 CEST4434994213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:57.973074913 CEST49942443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.973345995 CEST49942443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:57.973359108 CEST4434994213.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.040221930 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.040294886 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.040400982 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.040455103 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.040596008 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.040596008 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.041624069 CEST49938443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.041636944 CEST4434993813.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.043545961 CEST49943443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.043585062 CEST4434994313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.043718100 CEST49943443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.043931007 CEST49943443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.043946028 CEST4434994313.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.273588896 CEST49937443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.273612976 CEST4434993713.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.351931095 CEST4434993913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.352564096 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.352586031 CEST4434993913.107.246.45192.168.2.4
              Oct 3, 2024 21:31:58.353113890 CEST49939443192.168.2.413.107.246.45
              Oct 3, 2024 21:31:58.353118896 CEST4434993913.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 3, 2024 21:30:31.308552980 CEST53605141.1.1.1192.168.2.4
              Oct 3, 2024 21:30:31.370845079 CEST53633351.1.1.1192.168.2.4
              Oct 3, 2024 21:30:32.641678095 CEST5499153192.168.2.41.1.1.1
              Oct 3, 2024 21:30:32.641823053 CEST5249153192.168.2.41.1.1.1
              Oct 3, 2024 21:30:32.731825113 CEST53549911.1.1.1192.168.2.4
              Oct 3, 2024 21:30:32.731935978 CEST53524911.1.1.1192.168.2.4
              Oct 3, 2024 21:30:33.081610918 CEST53634261.1.1.1192.168.2.4
              Oct 3, 2024 21:30:35.339884043 CEST6204053192.168.2.41.1.1.1
              Oct 3, 2024 21:30:35.340143919 CEST5142853192.168.2.41.1.1.1
              Oct 3, 2024 21:30:35.347148895 CEST53514281.1.1.1192.168.2.4
              Oct 3, 2024 21:30:35.347162008 CEST53620401.1.1.1192.168.2.4
              Oct 3, 2024 21:30:48.438003063 CEST138138192.168.2.4192.168.2.255
              Oct 3, 2024 21:30:50.049393892 CEST53579331.1.1.1192.168.2.4
              Oct 3, 2024 21:31:09.023515940 CEST53611511.1.1.1192.168.2.4
              Oct 3, 2024 21:31:30.741221905 CEST53555761.1.1.1192.168.2.4
              Oct 3, 2024 21:31:31.535986900 CEST53642151.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 3, 2024 21:30:32.641678095 CEST192.168.2.41.1.1.10xdd27Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
              Oct 3, 2024 21:30:32.641823053 CEST192.168.2.41.1.1.10x4313Standard query (0)td.doubleclick.net65IN (0x0001)false
              Oct 3, 2024 21:30:35.339884043 CEST192.168.2.41.1.1.10x317Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 3, 2024 21:30:35.340143919 CEST192.168.2.41.1.1.10x4315Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 3, 2024 21:30:32.731825113 CEST1.1.1.1192.168.2.40xdd27No error (0)td.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
              Oct 3, 2024 21:30:35.347148895 CEST1.1.1.1192.168.2.40x4315No error (0)www.google.com65IN (0x0001)false
              Oct 3, 2024 21:30:35.347162008 CEST1.1.1.1192.168.2.40x317No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
              Oct 3, 2024 21:30:45.393702030 CEST1.1.1.1192.168.2.40xf579No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 21:30:45.393702030 CEST1.1.1.1192.168.2.40xf579No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 3, 2024 21:31:05.144288063 CEST1.1.1.1192.168.2.40xb8fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 21:31:05.144288063 CEST1.1.1.1192.168.2.40xb8fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 3, 2024 21:31:24.132827044 CEST1.1.1.1192.168.2.40x1421No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 21:31:24.132827044 CEST1.1.1.1192.168.2.40x1421No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 3, 2024 21:31:25.924813986 CEST1.1.1.1192.168.2.40x7a4dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 21:31:25.924813986 CEST1.1.1.1192.168.2.40x7a4dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 3, 2024 21:31:43.849977970 CEST1.1.1.1192.168.2.40xeaa3No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 3, 2024 21:31:43.849977970 CEST1.1.1.1192.168.2.40xeaa3No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
              • td.doubleclick.net
              • https:
              • fs.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449736142.250.184.1944433004C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-03 19:30:33 UTC973OUTGET /td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355 HTTP/1.1
              Host: td.doubleclick.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-03 19:30:33 UTC785INHTTP/1.1 200 OK
              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
              Timing-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Date: Thu, 03 Oct 2024 19:30:33 GMT
              Pragma: no-cache
              Expires: Fri, 01 Jan 1990 00:00:00 GMT
              Cache-Control: no-cache, must-revalidate
              Content-Type: text/html; charset=UTF-8
              X-Content-Type-Options: nosniff
              Server: cafe
              X-XSS-Protection: 0
              Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 03-Oct-2024 19:45:33 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2024-10-03 19:30:33 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: d<html></html>
              2024-10-03 19:30:33 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449735142.250.184.1944433004C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-03 19:30:33 UTC944OUTGET /favicon.ico HTTP/1.1
              Host: td.doubleclick.net
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: test_cookie=CheckForPermission
              2024-10-03 19:30:33 UTC231INHTTP/1.1 404 Not Found
              Content-Type: text/html; charset=UTF-8
              Referrer-Policy: no-referrer
              Content-Length: 1572
              Date: Thu, 03 Oct 2024 19:30:33 GMT
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close
              2024-10-03 19:30:33 UTC1159INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
              2024-10-03 19:30:33 UTC413INData Raw: 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f 67 6c 65 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 20 20
              Data Ascii: .google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-03 19:30:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-03 19:30:37 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF70)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=249276
              Date: Thu, 03 Oct 2024 19:30:37 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-03 19:30:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-03 19:30:38 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=249350
              Date: Thu, 03 Oct 2024 19:30:38 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-03 19:30:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.44975013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:26 UTC540INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:26 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
              ETag: "0x8DCE1521DF74B57"
              x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193126Z-15767c5fc55qdcd62bsn50hd6s0000000b6g00000000md2z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-03 19:31:27 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-03 19:31:27 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-03 19:31:27 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-03 19:31:27 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-03 19:31:27 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-03 19:31:27 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-03 19:31:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-03 19:31:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-03 19:31:27 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.44975113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55kg97hfq5uqyxxaw0000000bf000000000cnpb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55gq5fmm10nm5qqr80000000bgg00000000mt47
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55jdxmppy6cmd24bn00000003p000000000mtxw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55whfstvfw43u8fp40000000bh000000000pame
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55gs96cphvgp5f5vc0000000b9g00000000rbvq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55852fxfeh7csa2dn0000000bbg00000000fn34
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55kg97hfq5uqyxxaw0000000bf000000000cnq9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55whfstvfw43u8fp40000000bg000000000t8q3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55n4msds84xh4z67w000000056g000000007fdz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:28 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193128Z-15767c5fc55qdcd62bsn50hd6s0000000b9000000000a9yd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:29 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193129Z-15767c5fc55qkvj6n60pxm9mbw00000000mg00000000apmb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:29 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193129Z-15767c5fc552g4w83buhsr3htc0000000bdg00000000n40x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:29 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193129Z-15767c5fc55sdcjq8ksxt4n9mc00000000sg00000000ff09
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:29 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193129Z-15767c5fc55lghvzbxktxfqntw0000000b5g00000000c9t0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:29 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193129Z-15767c5fc55gq5fmm10nm5qqr80000000bg000000000qzsp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44976613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:30 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193130Z-15767c5fc55qkvj6n60pxm9mbw00000000ng00000000acwm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:30 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193130Z-15767c5fc5546rn6ch9zv310e000000004h0000000001tsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:30 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193130Z-15767c5fc55d6fcl6x6bw8cpdc0000000b9g00000000qa9q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:30 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193130Z-15767c5fc55jdxmppy6cmd24bn00000003u00000000007sk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:30 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193130Z-15767c5fc55tsfp92w7yna557w0000000bcg00000000rvz9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55lghvzbxktxfqntw0000000b6g000000008q98
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55gq5fmm10nm5qqr80000000bkg00000000d710
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55rg5b7sh1vuv8t7n0000000bq000000000umga
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55xsgnlxyxy40f4m00000000bb000000000g1n0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55lghvzbxktxfqntw0000000b2000000000ssab
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55gq5fmm10nm5qqr80000000bq00000000018mu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55472x4k7dmphmadg0000000b1g00000000rsqd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44978013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55852fxfeh7csa2dn0000000b9000000000t9g0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc55qkvj6n60pxm9mbw00000000fg00000000a992
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:31 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193131Z-15767c5fc552g4w83buhsr3htc0000000bbg00000000vpt7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:32 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193132Z-15767c5fc55qkvj6n60pxm9mbw00000000n0000000009mug
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:32 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193132Z-15767c5fc55sdcjq8ksxt4n9mc00000000sg00000000ff4v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:32 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193132Z-15767c5fc55qdcd62bsn50hd6s0000000bbg000000001gv3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:32 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193132Z-15767c5fc55472x4k7dmphmadg0000000b5g00000000a9cm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44978313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:32 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:32 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193132Z-15767c5fc5546rn6ch9zv310e000000004g00000000063f6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44978713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:33 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:33 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193133Z-15767c5fc55fdfx81a30vtr1fw0000000bs000000000nfms
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:33 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44979013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:33 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193133Z-15767c5fc55qkvj6n60pxm9mbw00000000r00000000028sm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44978913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:33 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193133Z-15767c5fc55fdfx81a30vtr1fw0000000bpg00000000xr6m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:33 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193133Z-15767c5fc554w2fgapsyvy8ua00000000b0g000000007r3s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44978813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:33 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:33 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:33 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193133Z-15767c5fc55qdcd62bsn50hd6s0000000b5000000000ssap
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:34 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:34 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193134Z-15767c5fc55kg97hfq5uqyxxaw0000000bc000000000qygd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:34 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:34 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:34 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193134Z-15767c5fc55xsgnlxyxy40f4m00000000ba000000000npsh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44979413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:34 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193134Z-15767c5fc55w69c2zvnrz0gmgw0000000bt0000000002qdw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44979513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:34 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193134Z-15767c5fc55jdxmppy6cmd24bn00000003ng00000000mvfa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44979613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:34 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:34 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193134Z-15767c5fc5546rn6ch9zv310e000000004dg00000000frfx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44979713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc55tsfp92w7yna557w0000000bb000000000x3at
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44979813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc55v7j95gq2uzq37a00000000brg000000007vh1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44980013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc55qkvj6n60pxm9mbw00000000gg00000000ahvf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44979913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc55472x4k7dmphmadg0000000b60000000008k9k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc55rg5b7sh1vuv8t7n0000000bvg000000005dg0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:35 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc55v7j95gq2uzq37a00000000bn000000000q7me
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc554wklc0x4mc5pq0w0000000bug000000009xyk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44980413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:35 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193135Z-15767c5fc5546rn6ch9zv310e000000004e000000000ckut
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44980513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55rv8zjq9dg0musxg0000000bhg0000000059mv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44980613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:36 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: cce0beff-001e-0082-398c-155880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55ncqdn59ub6rndq00000000b3000000000kt5b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44980813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55jdxmppy6cmd24bn00000003s0000000007b6p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44980913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:36 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55w69c2zvnrz0gmgw0000000bmg00000000qkfb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:36 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44981013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55w69c2zvnrz0gmgw0000000bt0000000002qm1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:37 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:37 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55whfstvfw43u8fp40000000bn0000000008yhn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:36 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:37 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:36 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193136Z-15767c5fc55qkvj6n60pxm9mbw00000000mg00000000aqc9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:37 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:38 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193138Z-15767c5fc55lghvzbxktxfqntw0000000b6g000000008qne
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:38 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:38 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:38 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193138Z-15767c5fc55xsgnlxyxy40f4m00000000bcg00000000akf5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:38 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:38 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:38 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193138Z-15767c5fc55fdfx81a30vtr1fw0000000bq000000000vn2w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:38 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44981713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:38 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:38 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:38 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193138Z-15767c5fc55qkvj6n60pxm9mbw00000000mg00000000aqgh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44981413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:38 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:38 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193138Z-15767c5fc55d6fcl6x6bw8cpdc0000000b8g00000000tmhz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44981813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:38 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:38 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:38 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193138Z-15767c5fc55jdxmppy6cmd24bn00000003s0000000007bad
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44982013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:39 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193139Z-15767c5fc55tsfp92w7yna557w0000000beg00000000g77r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44982113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:39 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193139Z-15767c5fc554w2fgapsyvy8ua00000000aw000000000tt7c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:39 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193139Z-15767c5fc55v7j95gq2uzq37a00000000br0000000009m3w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.44981913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:39 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193139Z-15767c5fc55lghvzbxktxfqntw0000000b7g0000000055p8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.44982313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:39 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:39 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193139Z-15767c5fc55rv8zjq9dg0musxg0000000bd000000000ncr5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.44982613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55xsgnlxyxy40f4m00000000bbg00000000du6k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.44982413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55d6fcl6x6bw8cpdc0000000b8g00000000tmpe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.44982513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:39 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55sdcjq8ksxt4n9mc00000000tg00000000bw0y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.44982713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:40 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55d6fcl6x6bw8cpdc0000000bcg00000000aqax
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.44982813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55tsfp92w7yna557w0000000bgg000000008vdb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.44983113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55qkvj6n60pxm9mbw00000000rg000000000g65
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.44982913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC470INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc5546rn6ch9zv310e000000004eg00000000ah3h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.44983013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC491INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55qkvj6n60pxm9mbw00000000rg000000000g67
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.44983213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:40 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:40 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193140Z-15767c5fc55852fxfeh7csa2dn0000000bdg0000000088gg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:40 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.44983313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:41 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:41 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193141Z-15767c5fc55gs96cphvgp5f5vc0000000b9g00000000rcfb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:41 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.44983613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:41 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:41 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: 7afec079-601e-000d-468c-152618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193141Z-15767c5fc55ncqdn59ub6rndq00000000b6000000000793c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.44983413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:41 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:41 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193141Z-15767c5fc55sdcjq8ksxt4n9mc00000000sg00000000ffq8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.44983513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:41 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:41 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193141Z-15767c5fc55v7j95gq2uzq37a00000000bqg00000000bc44
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.44983713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:41 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:41 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193141Z-15767c5fc55472x4k7dmphmadg0000000b2000000000pp67
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.44983813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:41 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:41 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:41 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193141Z-15767c5fc554wklc0x4mc5pq0w0000000bu000000000bdmx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.44983913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:42 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:42 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:42 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193142Z-15767c5fc55qdcd62bsn50hd6s0000000b7000000000hch2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.44984013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:42 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:42 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:42 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193142Z-15767c5fc55qkvj6n60pxm9mbw00000000fg00000000a9su
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.44984113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:42 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:42 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:42 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193142Z-15767c5fc55d6fcl6x6bw8cpdc0000000bd0000000008fwz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.44984213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:42 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:42 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:42 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193142Z-15767c5fc552g4w83buhsr3htc0000000bf000000000exs2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:42 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.44984313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:42 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:42 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193142Z-15767c5fc55qkvj6n60pxm9mbw00000000kg000000009y6f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:42 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.44984413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc55rg5b7sh1vuv8t7n0000000brg00000000q8d2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.44984513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc55ncqdn59ub6rndq00000000b3000000000ktz2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.44984713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc554wklc0x4mc5pq0w0000000btg00000000dw6m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.44984613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc554wklc0x4mc5pq0w0000000bv0000000007p8n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.44984813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc55ncqdn59ub6rndq00000000b7g000000002gxc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.44985013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc5546rn6ch9zv310e000000004hg0000000008wb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.44984913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:43 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc55tsfp92w7yna557w0000000bcg00000000rwva
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.44985113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:43 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:43 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193143Z-15767c5fc55d6fcl6x6bw8cpdc0000000be00000000053wf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.44985213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc55sdcjq8ksxt4n9mc00000000q000000000t5sd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.44985313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc55gq5fmm10nm5qqr80000000bmg0000000093n9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.44985413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc55w69c2zvnrz0gmgw0000000btg0000000013t7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.44985513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc55rg5b7sh1vuv8t7n0000000bw0000000004p22
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.44985613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc55lghvzbxktxfqntw0000000b3g00000000na5h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.44985713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:44 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc554l9xf959gp9cb1s00000005k000000000pfz7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.44985813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:44 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:44 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193144Z-15767c5fc55dtdv4d4saq7t47n0000000b4g00000000v5ga
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:45 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.44985913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:45 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:45 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193145Z-15767c5fc554l9xf959gp9cb1s00000005h000000000u11y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:45 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.44986013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:45 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:45 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193145Z-15767c5fc55qkvj6n60pxm9mbw00000000mg00000000aqxw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.44986113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:45 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:45 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:45 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193145Z-15767c5fc55472x4k7dmphmadg0000000b6g0000000067yb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.44986213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:45 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:45 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193145Z-15767c5fc55852fxfeh7csa2dn0000000bc000000000e05g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.44986313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:45 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:45 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:45 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193145Z-15767c5fc552g4w83buhsr3htc0000000bdg00000000n53v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.44986413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:46 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:46 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:46 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193146Z-15767c5fc55rg5b7sh1vuv8t7n0000000bwg000000002e5f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.44986513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:46 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:46 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193146Z-15767c5fc55qdcd62bsn50hd6s0000000b6000000000p1u0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.44986613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:46 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:46 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193146Z-15767c5fc55rv8zjq9dg0musxg0000000bbg00000000tc1q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.44986713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:46 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:46 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193146Z-15767c5fc55ncqdn59ub6rndq00000000b4000000000f8fx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.44986813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:46 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:46 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:46 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193146Z-15767c5fc55fdfx81a30vtr1fw0000000bug000000009u7e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.44986913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55fdfx81a30vtr1fw0000000brg00000000q2cx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.44987013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55qdcd62bsn50hd6s0000000b8g00000000c2mm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.44987213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55w69c2zvnrz0gmgw0000000bqg00000000cc1t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.44987313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55n4msds84xh4z67w000000053g00000000mffq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.44987113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55gq5fmm10nm5qqr80000000beg00000000v7gb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.44987413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55whfstvfw43u8fp40000000bg000000000t9k5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.44987513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:47 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55kg97hfq5uqyxxaw0000000bcg00000000pnu8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:47 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.44987613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:47 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:47 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193147Z-15767c5fc55w69c2zvnrz0gmgw0000000bkg00000000ut6y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.44987813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:48 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:48 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193148Z-15767c5fc5546rn6ch9zv310e000000004bg00000000rgnr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.44987713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:48 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:48 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: 2f845d93-b01e-0070-2f8c-151cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193148Z-15767c5fc55jdxmppy6cmd24bn00000003sg000000005mb0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.44987913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:48 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:48 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE584C214"
              x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193148Z-15767c5fc554wklc0x4mc5pq0w0000000bsg00000000k98z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.44988013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:48 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:48 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193148Z-15767c5fc55jdxmppy6cmd24bn00000003m000000000t74v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.44988113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:48 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:48 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193148Z-15767c5fc55tsfp92w7yna557w0000000bcg00000000rx7k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.44988213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:48 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:48 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:48 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE156D2EE"
              x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193148Z-15767c5fc55v7j95gq2uzq37a00000000bk000000000wb82
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:48 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.44988313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:49 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:49 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
              ETag: "0x8DC582BEDC8193E"
              x-ms-request-id: e360128a-801e-0083-498c-15f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193149Z-15767c5fc554l9xf959gp9cb1s00000005ng00000000c7r0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:49 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.44988413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:49 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:49 GMT
              Content-Type: text/xml
              Content-Length: 1406
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB16F27E"
              x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193149Z-15767c5fc55852fxfeh7csa2dn0000000bb000000000hec1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:49 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.44988513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:49 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:49 GMT
              Content-Type: text/xml
              Content-Length: 1369
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE32FE1A2"
              x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193149Z-15767c5fc55gq5fmm10nm5qqr80000000bk000000000eu49
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:49 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.44988713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:49 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:49 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:49 GMT
              Content-Type: text/xml
              Content-Length: 1377
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
              ETag: "0x8DC582BEAFF0125"
              x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193149Z-15767c5fc55852fxfeh7csa2dn0000000bb000000000hed1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:49 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.44988613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:49 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:49 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:49 GMT
              Content-Type: text/xml
              Content-Length: 1414
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE03B051D"
              x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193149Z-15767c5fc55tsfp92w7yna557w0000000bk00000000033ry
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:49 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.44988813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0A2434F"
              x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc554wklc0x4mc5pq0w0000000bv0000000007py3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.44988913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE54CA33F"
              x-ms-request-id: f1c85a61-d01e-007a-188c-15f38c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc55rv8zjq9dg0musxg0000000bc000000000rhzw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.44989013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1409
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFC438CF"
              x-ms-request-id: eccf31ce-001e-0079-3e8c-1512e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc55ncqdn59ub6rndq00000000b4g00000000dt64
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:50 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.44989213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1408
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1038EF2"
              x-ms-request-id: f40770c2-201e-0000-318c-15a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc55rg5b7sh1vuv8t7n0000000bug000000009m2x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:50 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.44989113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1372
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6669CA7"
              x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc55jdxmppy6cmd24bn00000003q000000000erms
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:50 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.44989313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:50 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1371
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
              ETag: "0x8DC582BED3D048D"
              x-ms-request-id: 4f10e0ef-e01e-0085-118c-15c311000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc55w69c2zvnrz0gmgw0000000bs0000000006uyt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:50 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.44989413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:50 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:51 UTC584INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:50 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F427E7"
              x-ms-request-id: b9d89a70-001e-008d-3b8c-15d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193150Z-15767c5fc55w69c2zvnrz0gmgw0000000bpg00000000fvyq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-03 19:31:51 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


              Session IDSource IPSource PortDestination IPDestination Port
              147192.168.2.44989513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:51 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:51 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDD0A87E5"
              x-ms-request-id: 801e3e61-b01e-0021-2d8c-15cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193151Z-15767c5fc55whfstvfw43u8fp40000000bq0000000001k4e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:51 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.44989713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:51 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:51 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEA1B544"
              x-ms-request-id: 04c4786e-501e-0064-028c-151f54000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193151Z-15767c5fc554w2fgapsyvy8ua00000000aw000000000tu05
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:51 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.44989613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-03 19:31:51 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-03 19:31:51 UTC563INHTTP/1.1 200 OK
              Date: Thu, 03 Oct 2024 19:31:51 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEC600CC"
              x-ms-request-id: 1f481f42-c01e-002b-6c8c-156e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241003T193151Z-15767c5fc55472x4k7dmphmadg0000000b7g000000002seq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-03 19:31:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:30:24
              Start date:03/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:15:30:29
              Start date:03/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2228,i,14981810419881253272,14791918418608960651,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:30:31
              Start date:03/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://td.doubleclick.net/td/ga/rul?tid=G-TX5EDTDWJ1&gacid=901967215.1726779487&gtm=45je49h0v878806527za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1519878355"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly