Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.microsoft.com/store/apps/9NBLGGH5WMRR

Overview

General Information

Sample URL:https://www.microsoft.com/store/apps/9NBLGGH5WMRR
Analysis ID:1525470
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2252,i,2949842065409836143,16360156813381521801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.microsoft.com/store/apps/9NBLGGH5WMRR" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2252,i,2949842065409836143,16360156813381521801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.microsoft.com/store/apps/9NBLGGH5WMRR"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2252,i,2949842065409836143,16360156813381521801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1525470 URL: https://www.microsoft.com/s... Startdate: 04/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49638 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.184.196, 443, 49739, 49791 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.184.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.184.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1525470
            Start date and time:2024-10-04 09:30:31 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 8s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.microsoft.com/store/apps/9NBLGGH5WMRR
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/0@2/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.18.110, 142.251.168.84, 34.104.35.123, 88.221.169.152, 20.12.23.50, 199.232.214.172, 192.229.221.95, 20.3.187.198, 142.250.185.227, 142.250.184.195, 142.250.186.35
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, www.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 4, 2024 09:31:16.035271883 CEST49675443192.168.2.4173.222.162.32
            Oct 4, 2024 09:31:25.643335104 CEST49675443192.168.2.4173.222.162.32
            Oct 4, 2024 09:31:28.480413914 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:28.480483055 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:28.480593920 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:28.481324911 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:28.481363058 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:29.126679897 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:29.127315998 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:29.127351999 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:29.128948927 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:29.129028082 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:29.133697033 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:29.133797884 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:29.175043106 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:29.175071001 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:29.221290112 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:29.505141020 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:29.505179882 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:29.505270004 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:29.507333994 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:29.507360935 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.180083990 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.180162907 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.203828096 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.203855038 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.204749107 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.253781080 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.408624887 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.455416918 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.688983917 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.689141989 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.689495087 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.689495087 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.689495087 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.689522028 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.750782967 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.750838995 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.751127005 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.751861095 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.751889944 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:30.988411903 CEST49740443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:30.988446951 CEST44349740184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.388273001 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.388401985 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:31.389919996 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:31.389940977 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.390181065 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.391597033 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:31.435446024 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.665786028 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.665847063 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:31.665915012 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:31.717102051 CEST49741443192.168.2.4184.28.90.27
            Oct 4, 2024 09:31:31.717112064 CEST44349741184.28.90.27192.168.2.4
            Oct 4, 2024 09:31:39.054150105 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:39.054205894 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:31:39.054250956 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:39.510854959 CEST49739443192.168.2.4142.250.184.196
            Oct 4, 2024 09:31:39.510894060 CEST44349739142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:21.143480062 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.143587112 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.143742085 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.146449089 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.146486998 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.819582939 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.819672108 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.851177931 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.851236105 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.852133036 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.868455887 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.915410042 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.969372988 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.969433069 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.969476938 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.969521046 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.969583035 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:21.969620943 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:21.969641924 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.059601068 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.059645891 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.059698105 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.059724092 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.059761047 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.059782982 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.061830044 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.061882019 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.061937094 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.061966896 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.062007904 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.062047958 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.149635077 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.149693012 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.149744034 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.149777889 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.149812937 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.149848938 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.149883032 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.149930000 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.149961948 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.149975061 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.150007963 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.150028944 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.151606083 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.151657104 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.151721001 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.151735067 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.151784897 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.151804924 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.152456999 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.152586937 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.152592897 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.152617931 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.152657032 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.152677059 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.239912987 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.239959002 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.240031958 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.240051985 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.240094900 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.240125895 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.240309954 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.240331888 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.240391970 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.240398884 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.240433931 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.240998030 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.241044998 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.241094112 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.241100073 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.241113901 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.241137028 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.241766930 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.241810083 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.241848946 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.241854906 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.241902113 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.242044926 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.242161989 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.242223978 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.243001938 CEST49750443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.243033886 CEST4434975013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.325443029 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.325467110 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.325542927 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.326363087 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.326400042 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.326471090 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.327107906 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.327213049 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.327284098 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.329029083 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.329062939 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.329231977 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.329246044 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.329407930 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.329425097 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.330414057 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.330436945 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.330684900 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.331207991 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.331219912 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.331338882 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.331718922 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.331743002 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:22.332324982 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:22.332336903 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.197570086 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.197715998 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.198184013 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.198220968 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.198280096 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.198518038 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.198546886 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.198724031 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.198738098 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.198959112 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.198987007 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.199331999 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.199341059 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.199371099 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.199379921 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.200522900 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.200974941 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.200995922 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.201294899 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.201312065 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.201801062 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.202150106 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.202162981 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.202483892 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.202487946 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.299036026 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.299086094 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.299248934 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.299339056 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.299513102 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.299551010 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.299580097 CEST49754443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.299595118 CEST4434975413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.302983046 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.303069115 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.303162098 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.303374052 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.303419113 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.303728104 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.303793907 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.303977966 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.304035902 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.304035902 CEST49752443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.304061890 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.304075003 CEST4434975213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.304090023 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.304176092 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.304229021 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.304409027 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.304409027 CEST49755443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.304416895 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.304426908 CEST4434975513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.306617975 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.306653976 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.306862116 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.307365894 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.307377100 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.307591915 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.307607889 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.307636023 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.307719946 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.307728052 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.308891058 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.308909893 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.308948040 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.308981895 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.309020042 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.309237957 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.309251070 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.309319019 CEST49753443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.309329033 CEST4434975313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.313448906 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.313473940 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.313777924 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.313806057 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.313859940 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.313867092 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.313895941 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.313941002 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.315372944 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.315411091 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.315686941 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.315701008 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.315711021 CEST49751443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.315715075 CEST4434975113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.322344065 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.322379112 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.323278904 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.325773954 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.325799942 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.969495058 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.970441103 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.970491886 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.971111059 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.971117020 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.983418941 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.984086990 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.984169960 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.984886885 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.984903097 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.994339943 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.994837999 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.994857073 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.994899035 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.995672941 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.995678902 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.996176958 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.996200085 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:23.996854067 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:23.996859074 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.018800020 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.039160013 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.039182901 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.039918900 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.039925098 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.071563959 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.071619987 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.071705103 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.072282076 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.072321892 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.072348118 CEST49759443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.072379112 CEST4434975913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.075686932 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.075773954 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.076149940 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.076354980 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.076373100 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.088972092 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.089035988 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.089217901 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.089286089 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.089313030 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.089339018 CEST49757443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.089350939 CEST4434975713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.092699051 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.092720985 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.092889071 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.093302965 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.093327999 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.099366903 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.099529028 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.099603891 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.099759102 CEST49758443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.099777937 CEST4434975813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.100291967 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.100428104 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.100936890 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.101769924 CEST49756443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.101787090 CEST4434975613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.107065916 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.107119083 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.107633114 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.107882023 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.107909918 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.108520031 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.108572960 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.109682083 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.110178947 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.110199928 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.144081116 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.144283056 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.144380093 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.162945032 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.162945032 CEST49760443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.163021088 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.163055897 CEST4434976013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.168663979 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.168704033 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:24.168854952 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.169008017 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:24.169015884 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.001173019 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.001770973 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.001816988 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.002197027 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.002211094 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.004407883 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.004558086 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.005959988 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.006031036 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.006051064 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.006243944 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.006454945 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.006464958 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.006756067 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.006771088 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.006851912 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.006900072 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.007505894 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.007519007 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.007637978 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.007643938 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.008236885 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.008290052 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.009073019 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.009084940 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.101577044 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.101619005 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.101672888 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.101861954 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.101861954 CEST49761443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.101893902 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.101917028 CEST4434976113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.105386972 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.105427980 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.105495930 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.105669022 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.105684042 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.105700016 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.105739117 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.105799913 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.105993986 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.106010914 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.106040001 CEST49762443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.106055021 CEST4434976213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.107731104 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.107891083 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.107974052 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.108069897 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.108108044 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.108141899 CEST49765443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.108156919 CEST4434976513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.109338999 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.109374046 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.109394073 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.109452963 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.109488010 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.109582901 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.109584093 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.109678030 CEST49763443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.109718084 CEST4434976313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.109826088 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.109837055 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.111634970 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.111690998 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.111766100 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.111881018 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.111910105 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.112128019 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.112179041 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.112200022 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.112273932 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.112281084 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.112325907 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.114439011 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.114449978 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.114459991 CEST49764443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.114464045 CEST4434976413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.114583015 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.114608049 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.117753029 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.117763996 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:25.117835045 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.117938995 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:25.117948055 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.085712910 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.086334944 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.086363077 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.086791992 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.086838007 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.086843967 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087101936 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.087140083 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087322950 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087431908 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087670088 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.087692022 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087712049 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.087723970 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087757111 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.087908983 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.087920904 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.088275909 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.088279963 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.088397980 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.088401079 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.088466883 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.088493109 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.088887930 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.088897943 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.190833092 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.190891981 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.191011906 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.191260099 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.191274881 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.191284895 CEST49771443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.191288948 CEST4434977113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.192071915 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.192078114 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.192270041 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.192272902 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.192342043 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.192356110 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.192795992 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.192795992 CEST49770443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.192836046 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.192859888 CEST4434977013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.193032026 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.193080902 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.193145990 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.193769932 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.193769932 CEST49769443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.193785906 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.193805933 CEST4434976913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.194670916 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.194675922 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.194711924 CEST49768443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.194715977 CEST4434976813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.197578907 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.197616100 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.197688103 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.199265957 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.199322939 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.199424982 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.199683905 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.199701071 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.199965954 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.200007915 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.200052023 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.200336933 CEST49767443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.200352907 CEST4434976713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.200850010 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.200862885 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.200911999 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.201025009 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.201045990 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.202260971 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.202275991 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.203505993 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.203516960 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.203581095 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.203738928 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.203828096 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.203840017 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.203854084 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.203921080 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.203995943 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.204046011 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.838047028 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.838427067 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.838819027 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.838857889 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.839356899 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.839364052 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.839715004 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.839734077 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.840142012 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.840147972 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.844084978 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.844574928 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.844599962 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.844969034 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.844974995 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.881984949 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.882445097 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.882493019 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.882831097 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.882843018 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.883655071 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.884121895 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.884138107 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.884566069 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.884571075 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.937344074 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.937392950 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.937458992 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.937714100 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.937741995 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.937757969 CEST49774443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.937767029 CEST4434977413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.938275099 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.938318014 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.938435078 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.939204931 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.939213991 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.939227104 CEST49773443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.939233065 CEST4434977313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.943959951 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.944124937 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.944183111 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.945163012 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.945209980 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.945338964 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.949799061 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.949821949 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.949824095 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.949824095 CEST49775443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.949840069 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.949851990 CEST4434977513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.949923038 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.950015068 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.950038910 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.950124025 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.950136900 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.951982021 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.952052116 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.952250004 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.952475071 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.952506065 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994045973 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994126081 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994307995 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.994307995 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.994323015 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994385004 CEST49776443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.994416952 CEST4434977613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994453907 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994504929 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.994710922 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.994718075 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.994731903 CEST49772443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.994738102 CEST4434977213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.996963024 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.996997118 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.997067928 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.997195005 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.997292042 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.997368097 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.997519016 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.997560024 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:26.997584105 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:26.997596979 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.586285114 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.595592022 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.595623970 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.596839905 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.596846104 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.609592915 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.610266924 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.610275984 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.611064911 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.611080885 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.617580891 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.618343115 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.618401051 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.619417906 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.619434118 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.645298004 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.646442890 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.646488905 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.647886992 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.647906065 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.649821043 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.650800943 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.650818110 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.651757002 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.651762009 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.694247007 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.694308043 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.694376945 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.694902897 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.694931030 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.694950104 CEST49778443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.694957018 CEST4434977813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.701787949 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.701842070 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.701920986 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.702177048 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.702195883 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.713568926 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.713628054 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.713674068 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.715862036 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.715877056 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.715889931 CEST49777443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.715895891 CEST4434977713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.721295118 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.721368074 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.721426964 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.722907066 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.722954988 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.723026037 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.726141930 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.726167917 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.726222038 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.726222038 CEST49779443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.726264954 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.726289988 CEST4434977913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.731224060 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.731328964 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.731437922 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.731749058 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.731786966 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.746998072 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.747073889 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.747279882 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.747426033 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.747478008 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.747509003 CEST49781443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.747525930 CEST4434978113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.750844002 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.750977993 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.751106024 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.753258944 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.753290892 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.753341913 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.753777981 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.753777981 CEST49780443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.753797054 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.753807068 CEST4434978013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.759355068 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.759370089 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.763699055 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.763709068 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:27.763780117 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.764219999 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:27.764230013 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.362891912 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.362917900 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.364767075 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.364799976 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.365950108 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.365957975 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.370268106 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.370291948 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.372108936 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.372169018 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.372191906 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.373595953 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.373622894 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.374473095 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.374480009 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.395422935 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.396723986 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.396753073 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.400402069 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.400408030 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.431977034 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.433820009 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.433834076 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.434679985 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.434684992 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792138100 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792169094 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792193890 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792217970 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792292118 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792340040 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792362928 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792496920 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792547941 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792547941 CEST49783443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792550087 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792550087 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792565107 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792582035 CEST4434978313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792666912 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792757034 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792777061 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792810917 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.792840958 CEST49782443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.792860031 CEST4434978213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.793693066 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.793725014 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.793746948 CEST49784443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.793752909 CEST4434978413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.794373989 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.794397116 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.794413090 CEST49785443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.794420004 CEST4434978513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.796871901 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.796895981 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.797049999 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.797251940 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.797339916 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.797411919 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.797458887 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.797473907 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.797987938 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798013926 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.798091888 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798091888 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798099995 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.798178911 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798194885 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798217058 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.798268080 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798274040 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.798305988 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.798310995 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.876799107 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:28.876821995 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:28.877048016 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:28.877392054 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:28.877403975 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:28.889101028 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.889193058 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.889257908 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.889938116 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.889955997 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.889970064 CEST49786443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.889976025 CEST4434978613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.900103092 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.900202990 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:28.900311947 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.900805950 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:28.900845051 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.507705927 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:29.519897938 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:29.519912958 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:29.520194054 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:29.526366949 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:29.526420116 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:29.571055889 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:29.602953911 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.603420973 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.604043007 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.604130030 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.604690075 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.604703903 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.605154037 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.605245113 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.605498075 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.605514050 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.606069088 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.606889963 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.606903076 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.607371092 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.607376099 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.608262062 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.609421968 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.609771967 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.609783888 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.610274076 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.610276937 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.610416889 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.610500097 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.610843897 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.610858917 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.701478004 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.701611996 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.701783895 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.701973915 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.702025890 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.702034950 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.702063084 CEST49787443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.702079058 CEST4434978713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.702100992 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.702272892 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.703880072 CEST49792443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.703936100 CEST4434979213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.706402063 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.706532001 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.706583977 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.706809998 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.706847906 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.706893921 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.706938028 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.706964016 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.707030058 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.707654953 CEST49790443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.707664967 CEST4434979013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.708966017 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.708970070 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.708978891 CEST49789443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.708983898 CEST4434978913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.710400105 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.710445881 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.710557938 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.710572004 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.710572004 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.712552071 CEST49788443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.712584019 CEST4434978813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.712919950 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.712930918 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.713639975 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.713854074 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.713865042 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.718431950 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.718485117 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.718729019 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.719216108 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.719265938 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.721101046 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.721128941 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.721174955 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.721313953 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.721329927 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.723107100 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.723195076 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:29.723284960 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.723515987 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:29.723548889 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.350928068 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.357873917 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.360968113 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.371418953 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.371531010 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.372914076 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.374931097 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.374953032 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.375534058 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.375572920 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.376055956 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.376063108 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.376735926 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.376746893 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.377599955 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.377605915 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.378098965 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.378128052 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.379031897 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.379038095 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.390928984 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.395091057 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.395104885 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.395454884 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.395461082 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.470182896 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.470253944 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.470505953 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.470505953 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.470598936 CEST49795443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.470643044 CEST4434979513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.473583937 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.473732948 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.474426031 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.475502014 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.475646019 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.475789070 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.475893974 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.475938082 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.476028919 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.496925116 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.497066021 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.497287035 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.497282982 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.497351885 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.497387886 CEST49797443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.497406006 CEST4434979713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.498899937 CEST49793443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.498908043 CEST4434979313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.500721931 CEST49796443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.500736952 CEST4434979613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.501931906 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.501935959 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.502012014 CEST49794443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.502017021 CEST4434979413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.512367010 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.512455940 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.512542009 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.513792992 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.513827085 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.515702963 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.515729904 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.515808105 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.516110897 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.516125917 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.519678116 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.519709110 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.519758940 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.519963980 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.520061016 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.520129919 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.521622896 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.521646976 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.521831036 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.521842003 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.521873951 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.522098064 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.522133112 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:30.523678064 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:30.523706913 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.154499054 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.155433893 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.155508995 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.156474113 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.156488895 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.159176111 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.159936905 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.160008907 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.161911964 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.162354946 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.162368059 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.162381887 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.163007021 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.163033962 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.163984060 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.163994074 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.164402962 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.164429903 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.165066004 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.165076971 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.165981054 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.166326046 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.166338921 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.166678905 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.166682959 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.265770912 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.265841007 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.265907049 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.265908003 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.265979052 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.266168118 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.266263962 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.266304970 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.266623974 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.266645908 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.266652107 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.266680956 CEST49798443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.266695023 CEST4434979813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.267002106 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.267046928 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.267077923 CEST49802443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.267093897 CEST4434980213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.268603086 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.268656015 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.268692970 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.269828081 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.269840956 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.269867897 CEST49801443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.269879103 CEST4434980113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.270169020 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.270176888 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.270266056 CEST49800443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.270270109 CEST4434980013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.273133039 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273148060 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.273309946 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273400068 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273438931 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.273519039 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273524046 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273631096 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.273705959 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273763895 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273773909 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.273926020 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.273941040 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.274008989 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.274044991 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.274149895 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.274169922 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.274424076 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.274552107 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.274568081 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.306562901 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.306647062 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.306709051 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.306812048 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.306830883 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.306842089 CEST49799443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.306847095 CEST4434979913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.308779955 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.308792114 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.309072018 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.309206963 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.309218884 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.910048008 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.910752058 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.910784960 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.911494017 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.911499023 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.915493011 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.916392088 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.916474104 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.916794062 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.917114019 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.917129993 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.917514086 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.917540073 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.917921066 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.917927027 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.958559990 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.958965063 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.959006071 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.959455967 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.959466934 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.972878933 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.974693060 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.974729061 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:31.975209951 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:31.975217104 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.008816957 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.008878946 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.008929014 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.009082079 CEST49804443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.009094954 CEST4434980413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.012717009 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.012797117 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.012872934 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.013041019 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.013072968 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.014622927 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.014771938 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.014842033 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.014945984 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.014962912 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.014977932 CEST49803443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.014985085 CEST4434980313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.015326023 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.015513897 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.015573025 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.016113997 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.016160011 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.016187906 CEST49805443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.016217947 CEST4434980513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.017502069 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.017550945 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.017664909 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.017818928 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.017839909 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.022671938 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.022684097 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.022733927 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.022937059 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.022950888 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.065711021 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.065864086 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.065948963 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.077326059 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.077399015 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.077488899 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.211143970 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.211199045 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.211231947 CEST49806443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.211246967 CEST4434980613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.212162018 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.212188005 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.212203979 CEST49807443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.212210894 CEST4434980713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.214360952 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.214396000 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.214665890 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.214824915 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.214834929 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.214926004 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.214966059 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.215224028 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.215224028 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.215284109 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.745317936 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.745939970 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.746026039 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.746320963 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.746336937 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.747589111 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.747956991 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.747987986 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.748332977 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.748341084 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.749735117 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.750020027 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.750037909 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.750372887 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.750379086 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.845060110 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.845117092 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.845352888 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.845438957 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.845438957 CEST49808443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.845484972 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.845515013 CEST4434980813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.846900940 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.847048998 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.847110987 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.847234964 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.847258091 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.847271919 CEST49810443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.847280979 CEST4434981013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.847930908 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.848073959 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.848121881 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.848493099 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.848498106 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.848540068 CEST49809443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.848545074 CEST4434980913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.848799944 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.848901033 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.848964930 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.849340916 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.849379063 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.850255013 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.850277901 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.850467920 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.850677967 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.850703001 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.851632118 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.851670027 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:32.851738930 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.854681015 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:32.854695082 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.210071087 CEST4972480192.168.2.493.184.221.240
            Oct 4, 2024 09:32:33.210144997 CEST4972380192.168.2.493.184.221.240
            Oct 4, 2024 09:32:33.280116081 CEST804972493.184.221.240192.168.2.4
            Oct 4, 2024 09:32:33.280209064 CEST4972480192.168.2.493.184.221.240
            Oct 4, 2024 09:32:33.280544043 CEST804972393.184.221.240192.168.2.4
            Oct 4, 2024 09:32:33.280713081 CEST4972380192.168.2.493.184.221.240
            Oct 4, 2024 09:32:33.465518951 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.466499090 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.466583014 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.468379021 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.468394041 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.469115019 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.469479084 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.469497919 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.469940901 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.469945908 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.493448019 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.493890047 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.493983030 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.494307995 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.494323969 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.496629000 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.496954918 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.496969938 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.497294903 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.497299910 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.517704964 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.518011093 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.518043995 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.518368959 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.518379927 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.570703030 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.570748091 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.570873022 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.571005106 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.571048021 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.571077108 CEST49811443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.571091890 CEST4434981113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.573178053 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.573230982 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.573487043 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.573606014 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.573606014 CEST49812443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.573621035 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.573632002 CEST4434981213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.574316978 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.574425936 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.574507952 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.574809074 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.574846029 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.575891018 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.575927973 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.575992107 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.576133966 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.576148987 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.605931044 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.605998039 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.606179953 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.606179953 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.606261969 CEST49814443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.606298923 CEST4434981413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.608067989 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.608078957 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.608143091 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.608259916 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.608270884 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.609363079 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.609505892 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.609559059 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.609577894 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.609586954 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.609606981 CEST49815443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.609612942 CEST4434981513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.611303091 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.611329079 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.611500025 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.611625910 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.611644983 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.623162031 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.623302937 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.623375893 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.623434067 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.623434067 CEST49813443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.623451948 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.623472929 CEST4434981313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.625214100 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.625297070 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:33.625361919 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.625478983 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:33.625507116 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.239099026 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.239413977 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.239804983 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.239831924 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.240308046 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.240389109 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.240401983 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.240407944 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.240667105 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.240683079 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.250499010 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.250797033 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.250811100 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.251126051 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.251131058 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.269411087 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.269784927 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.269865990 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.270126104 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.270140886 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.297657967 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.297991037 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.298038006 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.298346996 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.298358917 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.342822075 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.342861891 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.342865944 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.342936993 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.342947960 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.343002081 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.343177080 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.343195915 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.343209028 CEST49817443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.343214989 CEST4434981713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.343214989 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.343214989 CEST49816443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.343255997 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.343282938 CEST4434981613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.346163988 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.346191883 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.346314907 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.346314907 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.346335888 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.346405029 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.346409082 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.346595049 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.346612930 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.346616983 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.350610971 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.350657940 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.350717068 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.350872040 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.350872040 CEST49818443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.350878954 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.350887060 CEST4434981813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.352854967 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.352922916 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.353003979 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.353127956 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.353154898 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.369110107 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.369174957 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.369235992 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.369383097 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.369405031 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.369447947 CEST49820443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.369461060 CEST4434982013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.371225119 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.371249914 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.371310949 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.371443987 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.371469975 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.402117968 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.402254105 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.402309895 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.402353048 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.402370930 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.402383089 CEST49819443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.402388096 CEST4434981913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.404438019 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.404455900 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.404531002 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.404681921 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.404690981 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.993738890 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.994407892 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.994427919 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:34.994781017 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:34.994785070 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.018805981 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.019720078 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.019774914 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.020284891 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.020298004 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.027113914 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.027436972 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.027455091 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.027847052 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.027851105 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.052027941 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.052386045 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.052417040 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.052752018 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.052762032 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.055114985 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.055502892 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.055515051 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.056196928 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.056200027 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.101403952 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.101550102 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.101742983 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.101743937 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.101774931 CEST49822443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.101787090 CEST4434982213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.105220079 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.105238914 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.105341911 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.105504036 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.105511904 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.124306917 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.124353886 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.124488115 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.124545097 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.124545097 CEST49823443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.124579906 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.124603987 CEST4434982313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.126481056 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.126523972 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.126596928 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.126697063 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.126723051 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.136708975 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.136754990 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.136910915 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.136912107 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.136945009 CEST49821443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.136953115 CEST4434982113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.138838053 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.138936043 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.139590025 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.139590979 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.139678001 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155170918 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155296087 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155419111 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.155452967 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.155452967 CEST49825443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.155461073 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155468941 CEST4434982513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155662060 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155805111 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.155868053 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.157716990 CEST49824443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.157737017 CEST4434982413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.161295891 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.161322117 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.161475897 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.162283897 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.162292004 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.162411928 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.162425041 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.162436008 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.162530899 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.162539005 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.762779951 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.763689995 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.763720036 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.765059948 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.765069008 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.770801067 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.771328926 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.771370888 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.773880959 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.773886919 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.811907053 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.817960978 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.820837975 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.825031042 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.825052023 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.825654984 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.825659990 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.826234102 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.826311111 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.827109098 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.827124119 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.827675104 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.827685118 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.828439951 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.828444004 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.865001917 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.865118027 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.865185022 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.865555048 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.865569115 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.865601063 CEST49826443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.865607023 CEST4434982613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.872739077 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.872809887 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:35.873028994 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.873548985 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:35.873581886 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.307528019 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.307583094 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.307687998 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.308015108 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.308052063 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308094025 CEST49827443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.308103085 CEST4434982713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308166027 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308212042 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308283091 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.308389902 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308446884 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308475018 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308532000 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.308561087 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308583021 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308626890 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.308633089 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.308671951 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.309174061 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.309174061 CEST49830443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.309192896 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.309204102 CEST4434983013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.310622931 CEST49829443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.310628891 CEST4434982913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.311878920 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.311923027 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.311991930 CEST49828443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.312010050 CEST4434982813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.317780972 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.317805052 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.317945957 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.319194078 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.319283962 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.319365978 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.320343971 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.320358992 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.320640087 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.320683002 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.321983099 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.322009087 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.322099924 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.322307110 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.322333097 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.323767900 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.323780060 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:36.323939085 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.324223995 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:36.324235916 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.341480017 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.342149973 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.342226028 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.343035936 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.343059063 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.345525026 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.345932961 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.345968008 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.346615076 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.346956015 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.346961021 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.347249031 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.347569942 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.347584963 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.348166943 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.348174095 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.348511934 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.348536015 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.349539042 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.351351976 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.351366997 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.351953983 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.351968050 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.352895975 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.352900982 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.441087008 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.441226959 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.441303015 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.442441940 CEST49831443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.442485094 CEST4434983113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.445746899 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.445771933 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.445849895 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.445871115 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.445950985 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.446230888 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.446234941 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.446252108 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.446419001 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.446454048 CEST4434983313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.446631908 CEST49833443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.446747065 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.446778059 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.446835041 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.446871042 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.447135925 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.447182894 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.447845936 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.447863102 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.447927952 CEST49832443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.447935104 CEST4434983213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.448457003 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.448544025 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.448599100 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.449084997 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.449100018 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.449106932 CEST49834443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.449111938 CEST4434983413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.450247049 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.450303078 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.450387955 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.450396061 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.450516939 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.450591087 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.451391935 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.451391935 CEST49835443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.451399088 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.451409101 CEST4434983513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.456563950 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.456657887 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.456752062 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.456952095 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.456988096 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.465092897 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.465131998 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.465184927 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.466181040 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.466192007 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.466234922 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.467899084 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.467921019 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.467983007 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.468907118 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.468950033 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.469003916 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.469707012 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.469722986 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.469890118 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.469908953 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.470027924 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.470041990 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:37.470546961 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:37.470571995 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.114074945 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.114856005 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.114940882 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.115453005 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.115468025 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.117356062 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.117706060 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.117737055 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.118190050 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.118196964 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.124655008 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.124953985 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.124983072 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.125442982 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.125452995 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.144530058 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.145121098 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.145159006 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.145304918 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.145312071 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.145373106 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.145697117 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.145733118 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.146100998 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.146106958 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.213704109 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.213843107 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.213932037 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.214081049 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.214081049 CEST49839443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.214133978 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.214160919 CEST4434983913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.217348099 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.217439890 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.217525005 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.217806101 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.217835903 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.223625898 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.223681927 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.223743916 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.223963976 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.223983049 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.224001884 CEST49837443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.224015951 CEST4434983713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.226986885 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.227015018 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.227087975 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.227503061 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.227524042 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.228446960 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.228555918 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.228621960 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.228754997 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.228801966 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.228832006 CEST49836443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.228847027 CEST4434983613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.232892036 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.232938051 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.233004093 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.235929012 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.235944986 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.247201920 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.247360945 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.247423887 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.247509003 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.247509003 CEST49840443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.247519016 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.247529984 CEST4434984013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.248707056 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.249181986 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.249291897 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.249356985 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.249356985 CEST49838443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.249368906 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.249397039 CEST4434983813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.249990940 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.250021935 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.250258923 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.250258923 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.250293016 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.251657009 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.251751900 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.251821041 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.251962900 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.252002001 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.888995886 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.892745972 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.896501064 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.901789904 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.925806046 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.940197945 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.940254927 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.947882891 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.953536987 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.971456051 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.993839025 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.993885040 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.996166945 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.996181965 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.996970892 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.996988058 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.998395920 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.998405933 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.998847961 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.998855114 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:38.999975920 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:38.999982119 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.000613928 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.000653982 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.002484083 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.002496958 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.003017902 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.003062010 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.004252911 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.004257917 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.095772982 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.095854998 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.096050978 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.096190929 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.096245050 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.096272945 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.096290112 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.096330881 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.096374989 CEST49844443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.096383095 CEST4434984413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.098763943 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.099030018 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.099123001 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.101577997 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.101694107 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.102066994 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.102078915 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.102164984 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.102251053 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.103570938 CEST49841443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.103610039 CEST4434984113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.105993032 CEST49845443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.106029987 CEST4434984513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.107363939 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.107374907 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.107393980 CEST49843443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.107398987 CEST4434984313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.111228943 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.111262083 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.111278057 CEST49842443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.111284971 CEST4434984213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.120366096 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.120419025 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.120551109 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.123441935 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.123469114 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.123644114 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.124737024 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.124778986 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.125237942 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.132673979 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.132761002 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.133033037 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.133471966 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.133497953 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.133883953 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.133919954 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.134279013 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.134294033 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.134430885 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.134447098 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.135999918 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.136014938 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.136104107 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.136603117 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:39.136612892 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:39.412024975 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:39.412168980 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:39.412441015 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:40.055509090 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.056427002 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.056463957 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.056835890 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.057318926 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.057332993 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.057401896 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.057415009 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.058159113 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.058227062 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.059010983 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.059026957 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.059556961 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.059581995 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.060328007 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.060664892 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.060669899 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.061201096 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.061270952 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.061790943 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.061810017 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.062297106 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.062328100 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.063818932 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.063823938 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.155421019 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.155494928 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.155548096 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.155932903 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.155946016 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.155956030 CEST49847443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.155961990 CEST4434984713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.156086922 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.156687021 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.156725883 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.156749010 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.156800032 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.156851053 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.156882048 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.156897068 CEST49848443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.156904936 CEST4434984813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.159643888 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.159679890 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.159754992 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.160063982 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.160088062 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.160286903 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.160329103 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.160389900 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.160564899 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.160583019 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.161290884 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.161432028 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.161511898 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.161606073 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.161634922 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.161663055 CEST49849443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.161676884 CEST4434984913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.162648916 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.162683010 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.162744999 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.162748098 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.162760019 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.162811041 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.162873983 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.162915945 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.162945032 CEST49846443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.162961006 CEST4434984613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.163197041 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.163258076 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.163908005 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.163925886 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.163949966 CEST49850443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.163960934 CEST4434985013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.165704966 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.165776968 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.165870905 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.166136980 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.166157007 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.166227102 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.166294098 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.166321039 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.166368961 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.166390896 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.166876078 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.166912079 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:40.166974068 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.167185068 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:40.167203903 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.062988043 CEST49791443192.168.2.4142.250.184.196
            Oct 4, 2024 09:32:41.063031912 CEST44349791142.250.184.196192.168.2.4
            Oct 4, 2024 09:32:41.077125072 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.077545881 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.077584982 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.077600002 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.078280926 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.078363895 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.079188108 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.079204082 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.079518080 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.079617023 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.079662085 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.080420017 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.080432892 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.081576109 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.081605911 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.082917929 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.082928896 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.083801031 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.083820105 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.088738918 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.088751078 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.089587927 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.089628935 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.090682983 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.090694904 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.384869099 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.384906054 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.384957075 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.384973049 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.385031939 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.385389090 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.385720968 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.385935068 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.386264086 CEST49851443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.386285067 CEST4434985113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.386313915 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.386449099 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.386522055 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.386873007 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.387160063 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.387232065 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.388488054 CEST49854443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.388521910 CEST4434985413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.390266895 CEST49855443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.390286922 CEST4434985513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.390949965 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.391127110 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.391179085 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.400806904 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.400813103 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.400827885 CEST49852443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.400834084 CEST4434985213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.402432919 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.402450085 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.402590990 CEST49853443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.402606010 CEST4434985313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.433094978 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.433129072 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.433259010 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.433840990 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.433871031 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.433967113 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.437176943 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.437184095 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.437328100 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.438935995 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.438946962 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.439023018 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.441771984 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.441783905 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.442106962 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.442115068 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.442347050 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.442358971 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.442990065 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.443017960 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.467679977 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.467711926 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:41.467799902 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.469212055 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:41.469224930 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.077986956 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.078684092 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.078708887 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.079269886 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.079314947 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.079324007 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.079730988 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.079751968 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.080250025 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.080255985 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.104393005 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.104909897 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.104931116 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.105459929 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.105464935 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.106765985 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.107253075 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.107265949 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.107809067 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.107812881 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.116501093 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.117114067 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.117204905 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.117527962 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.117542028 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.176881075 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.177140951 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.177190065 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.177228928 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.177249908 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.177258968 CEST49859443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.177263975 CEST4434985913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.178694963 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.179028034 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.179075956 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.179076910 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.179125071 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.179203987 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.179215908 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.179224968 CEST49857443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.179229975 CEST4434985713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.181070089 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.181137085 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.181224108 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.181435108 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.181466103 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.182310104 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.182332039 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.182419062 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.182604074 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.182627916 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.207030058 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.207212925 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.207268953 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.207334995 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.207340956 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.207349062 CEST49856443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.207353115 CEST4434985613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.209913969 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210012913 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210025072 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210074902 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210088015 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210099936 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210103989 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210148096 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210186958 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210339069 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210347891 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210355997 CEST49858443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210359097 CEST4434985813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.210390091 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.210429907 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.212954998 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.212985039 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.213042021 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.213232040 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.213243008 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.216972113 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.217144012 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.217219114 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.217267036 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.217267036 CEST49860443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.217289925 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.217312098 CEST4434986013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.219815016 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.219888926 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.219961882 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.220118999 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.220154047 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.814147949 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.814757109 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.814780951 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.816097975 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.816102982 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.832133055 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.832778931 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.832817078 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.833353996 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.833364964 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.851735115 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.852262974 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.852319002 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.852874041 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.852885962 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.860527992 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.861121893 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.861171961 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.861676931 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.861685038 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.869127989 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.869565010 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.869601965 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.870136023 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.870142937 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.913217068 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.913558960 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.913652897 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.914206982 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.914206982 CEST49861443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.914274931 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.914310932 CEST4434986113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.917788982 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.917862892 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.918016911 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.918200970 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.918220997 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.931888103 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.931951046 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.932028055 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.932055950 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.932084084 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.932137966 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.932468891 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.932468891 CEST49862443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.932487965 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.932508945 CEST4434986213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.936248064 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.936301947 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.936383963 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.936603069 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.936633110 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.950186968 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.950772047 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.950845003 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.950973034 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.950973988 CEST49864443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.950999022 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.951020956 CEST4434986413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.954196930 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.954230070 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.954361916 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.954627037 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.954641104 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.960238934 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.960305929 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.960362911 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.960650921 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.960674047 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.960686922 CEST49865443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.960695028 CEST4434986513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.964307070 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.964348078 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.964407921 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.964581013 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.964605093 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.969167948 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.969492912 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.969568968 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.969609976 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.969609976 CEST49863443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.969629049 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.969640970 CEST4434986313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.976505995 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.976547956 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:42.976608992 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.977021933 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:42.977037907 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.924227953 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.924616098 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.924984932 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.925035954 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.925118923 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.925739050 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.925754070 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.925823927 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.925846100 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.926213026 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.926549911 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.926629066 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.926641941 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.926649094 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.927028894 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.927074909 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.927092075 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.927469969 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.927525043 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.927865028 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.927867889 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.927881956 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.927894115 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:43.928394079 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:43.928404093 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.024931908 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.025018930 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.025279045 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.025279045 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.025342941 CEST49868443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.025367022 CEST4434986813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.026855946 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.028134108 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.028161049 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.028331041 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.028481007 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.028491020 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.028812885 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.028848886 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.028888941 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.028995991 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.029020071 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.029033899 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.029033899 CEST49869443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.029052973 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.029064894 CEST4434986913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.029100895 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.029139996 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.029187918 CEST49867443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.029203892 CEST4434986713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.031287909 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.031302929 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.031325102 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.031380892 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.031428099 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.031500101 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.031512976 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.031548023 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.031625986 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.031646967 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.032593012 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.032625914 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.032689095 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.032802105 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.032802105 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.033056974 CEST49870443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.033070087 CEST4434987013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.034604073 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.034626961 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.034869909 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.034869909 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.034913063 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.038614988 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.051736116 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.051781893 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.052025080 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.052090883 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.052090883 CEST49866443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.052128077 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.052141905 CEST4434986613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.058657885 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.058684111 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:44.062844038 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.066660881 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:44.066685915 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.026537895 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.027113914 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.027143955 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.027599096 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.027606964 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.028531075 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.028805971 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.028834105 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.028877974 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.028902054 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.029117107 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.029136896 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.029177904 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.029186964 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.029403925 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.029426098 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.029628038 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.029637098 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.029768944 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.029776096 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.030137062 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.030416965 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.030431032 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.030724049 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.030729055 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.124869108 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.125004053 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.125056982 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.125155926 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.125181913 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.125195980 CEST49873443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.125204086 CEST4434987313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.128213882 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.128252029 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.128304958 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.128540039 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.128547907 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.129318953 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.130274057 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.130336046 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.130405903 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.130405903 CEST49875443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.130446911 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.130476952 CEST4434987513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.131016016 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.131084919 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.131129980 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.131140947 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.131418943 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.131427050 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.131438017 CEST49874443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.131544113 CEST4434987413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.133341074 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.133372068 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.133438110 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.133589983 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.133603096 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.133953094 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.133960962 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.134012938 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.134124041 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.134135962 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.135179043 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.135242939 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.135292053 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.135396004 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.135396004 CEST49871443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.135410070 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.135423899 CEST4434987113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.136367083 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.136435986 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.136487961 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.136585951 CEST49872443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.136598110 CEST4434987213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.137573957 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.137592077 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.137665033 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.137768984 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.137782097 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.139169931 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.139200926 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.139252901 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.139440060 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.139448881 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.775439978 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.776375055 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.776375055 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.776412010 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.776427031 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.778001070 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.778654099 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.778675079 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.779081106 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.779089928 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.781352997 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.782166004 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.782192945 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.782732964 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.782737017 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.784734011 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.786916018 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.786951065 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.789386034 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.789401054 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.812231064 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.813469887 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.813483000 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.813956022 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.813961029 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.875402927 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.875794888 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.875927925 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.875927925 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.876255989 CEST49879443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.876296043 CEST4434987913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.879539967 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.879605055 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.879770994 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.879828930 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.881289959 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.881324053 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.881673098 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.881779909 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.881907940 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.884783030 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.884783030 CEST49876443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.884823084 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.884846926 CEST4434987613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.884960890 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.884960890 CEST49878443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.884980917 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.884985924 CEST4434987813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.886507988 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.886576891 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.886660099 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.886673927 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.888478994 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888478994 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888521910 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.888549089 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888570070 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.888664961 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888664961 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888760090 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888761044 CEST49880443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.888811111 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.888839006 CEST4434988013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.889940023 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.889950991 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.892523050 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.892585993 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.894927979 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.898663998 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.898685932 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.900038958 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.900047064 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.900058031 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.900154114 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.901823044 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.902090073 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.902126074 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.914114952 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.914431095 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.914870977 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.923638105 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.923638105 CEST49877443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.923650980 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.923659086 CEST4434987713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.926662922 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.926712036 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:45.926883936 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.927181005 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:45.927200079 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.820327997 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.820348978 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.820895910 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.820925951 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.821178913 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.821190119 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.821456909 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.821463108 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.821549892 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.821553946 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.823191881 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.823354959 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.823535919 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.823580027 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.823687077 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.823724031 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.824016094 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.824023962 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.824120045 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.824131966 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.839092970 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.839432001 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.839493036 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.839787006 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.839802027 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.927839994 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.928051949 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.928122997 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.928225994 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.928246021 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.928258896 CEST49882443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.928266048 CEST4434988213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.929404020 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.929775000 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.929826975 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.929873943 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.930519104 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.930529118 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.930541039 CEST49881443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.930546045 CEST4434988113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.930598021 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.930646896 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.930720091 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.930979013 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.931153059 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.931214094 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.931545019 CEST49885443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.931569099 CEST4434988513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.931818962 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.931854010 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.931879044 CEST49884443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.931891918 CEST4434988413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.935106039 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.935134888 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.935229063 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.935261011 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.935272932 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.935317993 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.935718060 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.935734034 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.936074972 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936088085 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.936124086 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936135054 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.936147928 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936189890 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936245918 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936263084 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.936289072 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936304092 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.936367035 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.936378956 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.944628954 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.944776058 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.944845915 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.944935083 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.944936037 CEST49883443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.944977045 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.945007086 CEST4434988313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.946609974 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.946628094 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:46.946707010 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.946846008 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:46.946858883 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.583939075 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.584553003 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.584592104 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.585186958 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.585194111 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.588454962 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.588793993 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.588850021 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.589267015 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.589276075 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.591248989 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.591545105 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.591567039 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.592075109 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.592080116 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.605093002 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.605432987 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.605448961 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.605786085 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.605791092 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.612961054 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.613234997 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.613279104 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.613554955 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.613564014 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.683526993 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.683696985 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.683801889 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.683829069 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.683851004 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.683864117 CEST49889443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.683871031 CEST4434988913.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.687017918 CEST49891443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.687072039 CEST4434989113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.687143087 CEST49891443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.687253952 CEST49891443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.687266111 CEST4434989113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.694631100 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.695497036 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.695570946 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.695605040 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.695626020 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.695638895 CEST49890443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.695645094 CEST4434989013.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.695987940 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.696012974 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.696049929 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.696073055 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.696105003 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.696208954 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.696230888 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.696245909 CEST49888443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.696254015 CEST4434988813.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.698755980 CEST49892443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.698786974 CEST4434989213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.698853970 CEST49892443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.698962927 CEST49893443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.698993921 CEST4434989313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.699059010 CEST49893443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.699127913 CEST49893443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.699134111 CEST4434989313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.699150085 CEST49892443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.699166059 CEST4434989213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.712457895 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.713243961 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.713318110 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.713459969 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.713465929 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.713480949 CEST49886443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.713485956 CEST4434988613.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.716293097 CEST49894443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.716315985 CEST4434989413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.716485977 CEST49894443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.716892958 CEST49894443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.716903925 CEST4434989413.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.719571114 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.720113039 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.720165014 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.720207930 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.720237970 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.720262051 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.720282078 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.720309973 CEST49887443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.720316887 CEST4434988713.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.723237991 CEST49895443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.723248959 CEST4434989513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:47.723305941 CEST49895443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.723402977 CEST49895443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:47.723414898 CEST4434989513.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.328588009 CEST4434989113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.329129934 CEST49891443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:48.329175949 CEST4434989113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.329572916 CEST49891443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:48.329580069 CEST4434989113.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.335899115 CEST4434989213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.336272001 CEST49892443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:48.336349964 CEST4434989213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.336913109 CEST49892443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:48.336926937 CEST4434989213.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.342845917 CEST4434989313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.343158007 CEST49893443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:48.343183041 CEST4434989313.107.246.45192.168.2.4
            Oct 4, 2024 09:32:48.343553066 CEST49893443192.168.2.413.107.246.45
            Oct 4, 2024 09:32:48.343558073 CEST4434989313.107.246.45192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 4, 2024 09:31:24.476517916 CEST53590921.1.1.1192.168.2.4
            Oct 4, 2024 09:31:24.966553926 CEST53496381.1.1.1192.168.2.4
            Oct 4, 2024 09:31:26.047873974 CEST53595891.1.1.1192.168.2.4
            Oct 4, 2024 09:31:28.469193935 CEST5163453192.168.2.41.1.1.1
            Oct 4, 2024 09:31:28.469758987 CEST6103353192.168.2.41.1.1.1
            Oct 4, 2024 09:31:28.476182938 CEST53516341.1.1.1192.168.2.4
            Oct 4, 2024 09:31:28.476444960 CEST53610331.1.1.1192.168.2.4
            Oct 4, 2024 09:31:43.339063883 CEST53616871.1.1.1192.168.2.4
            Oct 4, 2024 09:31:44.808581114 CEST138138192.168.2.4192.168.2.255
            Oct 4, 2024 09:32:02.335208893 CEST53553591.1.1.1192.168.2.4
            Oct 4, 2024 09:32:24.187088966 CEST53507331.1.1.1192.168.2.4
            Oct 4, 2024 09:32:25.000243902 CEST53641621.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 4, 2024 09:31:28.469193935 CEST192.168.2.41.1.1.10xac69Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 4, 2024 09:31:28.469758987 CEST192.168.2.41.1.1.10x9904Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 4, 2024 09:31:28.476182938 CEST1.1.1.1192.168.2.40xac69No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
            Oct 4, 2024 09:31:28.476444960 CEST1.1.1.1192.168.2.40x9904No error (0)www.google.com65IN (0x0001)false
            Oct 4, 2024 09:31:39.563941956 CEST1.1.1.1192.168.2.40x63d1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 4, 2024 09:31:39.563941956 CEST1.1.1.1192.168.2.40x63d1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 4, 2024 09:31:40.138273001 CEST1.1.1.1192.168.2.40x96b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 09:31:40.138273001 CEST1.1.1.1192.168.2.40x96b8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 4, 2024 09:31:53.359289885 CEST1.1.1.1192.168.2.40x8b34No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 09:31:53.359289885 CEST1.1.1.1192.168.2.40x8b34No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 4, 2024 09:32:17.247886896 CEST1.1.1.1192.168.2.40x32eeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 09:32:17.247886896 CEST1.1.1.1192.168.2.40x32eeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 4, 2024 09:32:21.141771078 CEST1.1.1.1192.168.2.40xf4c7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 09:32:21.141771078 CEST1.1.1.1192.168.2.40xf4c7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
            Oct 4, 2024 09:32:37.307761908 CEST1.1.1.1192.168.2.40xc9fdNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 4, 2024 09:32:37.307761908 CEST1.1.1.1192.168.2.40xc9fdNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449740184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-04 07:31:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-04 07:31:30 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF70)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=206023
            Date: Fri, 04 Oct 2024 07:31:30 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-04 07:31:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-04 07:31:31 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=206097
            Date: Fri, 04 Oct 2024 07:31:31 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-04 07:31:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.44975013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:21 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:21 UTC540INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:21 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
            ETag: "0x8DCE1521DF74B57"
            x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073221Z-15767c5fc55sdcjq8ksxt4n9mc00000001eg000000009v3a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:21 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-04 07:32:22 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-04 07:32:22 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-04 07:32:22 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-04 07:32:22 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-04 07:32:22 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-04 07:32:22 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-04 07:32:22 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-04 07:32:22 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-04 07:32:22 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.44975413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:23 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc55fdfx81a30vtr1fw0000000ce000000000btw5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.44975313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:23 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc55852fxfeh7csa2dn0000000c70000000000taw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.44975213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:23 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc55lghvzbxktxfqntw0000000bvg000000007r8t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.44975513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:23 UTC492INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 1000
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB097AFC9"
            x-ms-request-id: b9a18d69-401e-0078-698c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc55dtdv4d4saq7t47n0000000c2g000000001nxz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-04 07:32:23 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.44975113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:23 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc55xsgnlxyxy40f4m00000000c2g000000006g5g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:23 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.44975913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:24 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc552g4w83buhsr3htc0000000cag000000000efn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.44975713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:24 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc55sdcjq8ksxt4n9mc00000001n0000000000s1b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.44975813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:24 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:23 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073223Z-15767c5fc554wklc0x4mc5pq0w0000000cdg00000000cb41
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.44975613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:24 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:24 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073224Z-15767c5fc554w2fgapsyvy8ua00000000bu0000000000zqr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.44976013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:24 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:24 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:24 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073224Z-15767c5fc554wklc0x4mc5pq0w0000000ch0000000005ggb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:24 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.44976113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:24 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:25 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073225Z-15767c5fc55gs96cphvgp5f5vc0000000c0g00000000adwd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:25 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.44976213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:25 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073225Z-15767c5fc55kg97hfq5uqyxxaw0000000c70000000004tyx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.44976313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:25 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:25 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073225Z-15767c5fc55472x4k7dmphmadg0000000bwg000000004uhw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.44976413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:25 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:25 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073225Z-15767c5fc55lghvzbxktxfqntw0000000btg00000000bn8h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.44976513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:25 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:25 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073225Z-15767c5fc55852fxfeh7csa2dn0000000c0g00000000ay8h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.44976713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc552g4w83buhsr3htc0000000c600000000071cw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.44976913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc55852fxfeh7csa2dn0000000c20000000008gqk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.44976813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc5546rn6ch9zv310e000000005800000000024nr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.44977113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc55rg5b7sh1vuv8t7n0000000chg000000005rwk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.44977013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc55n4msds84xh4z67w00000005v0000000007wbe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.44977413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc554wklc0x4mc5pq0w0000000cdg00000000cb65
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.44977313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc55852fxfeh7csa2dn0000000c2g000000007exz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.44977513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc552g4w83buhsr3htc0000000c70000000005af2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.44977613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc55gq5fmm10nm5qqr80000000ce0000000000krw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.44977213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:26 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:26 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073226Z-15767c5fc55lghvzbxktxfqntw0000000bu000000000avux
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.44977813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:27 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:27 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073227Z-15767c5fc55whfstvfw43u8fp40000000c90000000007w8g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:27 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.44977713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:27 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:27 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073227Z-15767c5fc554wklc0x4mc5pq0w0000000cdg00000000cb6r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:27 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.44977913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:27 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:27 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073227Z-15767c5fc55whfstvfw43u8fp40000000ce0000000000h18
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.44978113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:27 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:27 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 6a54f784-b01e-0097-0be7-154f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073227Z-15767c5fc55qkvj6n60pxm9mbw000000018g00000000avec
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.44978013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:27 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:27 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073227Z-15767c5fc55d6fcl6x6bw8cpdc0000000c6g0000000014yv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.44978213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:28 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:28 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:28 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073228Z-15767c5fc55dtdv4d4saq7t47n0000000bwg00000000ab88
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.44978313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:28 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:28 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:28 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073228Z-15767c5fc554wklc0x4mc5pq0w0000000cf00000000091z4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.44978413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:28 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:28 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073228Z-15767c5fc552g4w83buhsr3htc0000000c3000000000cfam
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.44978513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:28 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:28 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:28 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073228Z-15767c5fc55d6fcl6x6bw8cpdc0000000c60000000001vap
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.44978613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:28 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:28 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:28 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073228Z-15767c5fc554w2fgapsyvy8ua00000000bn000000000a92f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.44978713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:29 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:29 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:29 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073229Z-15767c5fc55gs96cphvgp5f5vc0000000c0000000000bp8c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:29 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.44979213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:29 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:29 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:29 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073229Z-15767c5fc55w69c2zvnrz0gmgw0000000cg0000000003a82
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:29 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.44978913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:29 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:29 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:29 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073229Z-15767c5fc55jdxmppy6cmd24bn00000004gg00000000238t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.44979013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:29 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:29 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:29 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073229Z-15767c5fc5546rn6ch9zv310e0000000054g0000000078sr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.44978813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:29 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:29 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:29 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073229Z-15767c5fc55tsfp92w7yna557w0000000c4g00000000911n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:29 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.44979513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:30 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:30 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:30 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073230Z-15767c5fc55sdcjq8ksxt4n9mc00000001dg00000000bafs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.44979713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:30 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:30 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073230Z-15767c5fc55d6fcl6x6bw8cpdc0000000c70000000000gv3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:30 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.44979413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:30 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:30 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:30 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073230Z-15767c5fc55d6fcl6x6bw8cpdc0000000c0000000000bvet
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:30 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.44979613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:30 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:30 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:30 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073230Z-15767c5fc55fdfx81a30vtr1fw0000000ceg00000000a613
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.44979313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:30 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:30 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:30 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073230Z-15767c5fc55jdxmppy6cmd24bn00000004dg00000000646p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.44979813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:31 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55xsgnlxyxy40f4m00000000c7g0000000002kz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.44980113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:31 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55w69c2zvnrz0gmgw0000000cf0000000003z2f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.44979913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:31 UTC471INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 65ea4271-b01e-0002-292f-161b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55jdxmppy6cmd24bn00000004bg000000008wrh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_MISS
            Accept-Ranges: bytes
            2024-10-04 07:32:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.44980213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:31 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55v7j95gq2uzq37a00000000cdg000000005e1k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.44980013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:31 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55n4msds84xh4z67w00000005tg00000000ahmf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.44980413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55ncqdn59ub6rndq00000000bt000000000bus5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.44980513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55ncqdn59ub6rndq00000000btg000000009d0f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.44980313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55qkvj6n60pxm9mbw00000001d0000000003mxx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.44980613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc55gq5fmm10nm5qqr80000000cdg00000000145s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.44980713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:31 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:31 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073231Z-15767c5fc554wklc0x4mc5pq0w0000000cf000000000922y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.44980813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:32 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:32 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: cce0beff-001e-0082-398c-155880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073232Z-15767c5fc55v7j95gq2uzq37a00000000cag00000000b3h9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.44981013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:32 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:32 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073232Z-15767c5fc55qdcd62bsn50hd6s0000000c1g00000000358q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.44980913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:32 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:32 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:32 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073232Z-15767c5fc55w69c2zvnrz0gmgw0000000cg0000000003abe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:32 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.44981113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:33 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:33 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:33 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073233Z-15767c5fc55ncqdn59ub6rndq00000000c000000000008yh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.44981213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:33 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:33 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073233Z-15767c5fc55472x4k7dmphmadg0000000by0000000002rac
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.44981413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:33 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:33 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:33 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073233Z-15767c5fc55n4msds84xh4z67w00000005z0000000002kzt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.44981513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:33 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:33 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:33 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073233Z-15767c5fc554wklc0x4mc5pq0w0000000ck0000000004q5y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.44981313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:33 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:33 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:33 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073233Z-15767c5fc55852fxfeh7csa2dn0000000c30000000006wtg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:33 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.44981713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:34 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:34 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073234Z-15767c5fc55jdxmppy6cmd24bn00000004bg000000008wum
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.44981613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:34 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:34 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073234Z-15767c5fc5546rn6ch9zv310e0000000053g000000009d84
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.44981813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:34 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:34 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:34 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073234Z-15767c5fc55sdcjq8ksxt4n9mc00000001m00000000027y7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.44982013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:34 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:34 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:34 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073234Z-15767c5fc55dtdv4d4saq7t47n0000000c3g000000000amh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:34 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.44981913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:34 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:34 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:34 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073234Z-15767c5fc55lghvzbxktxfqntw0000000bv0000000008ymk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.44982213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:34 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:35 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55rg5b7sh1vuv8t7n0000000ckg000000003mnz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.44982313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:35 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55sdcjq8ksxt4n9mc00000001n0000000000sdu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.44982113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:35 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc554wklc0x4mc5pq0w0000000cng000000000vm8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.44982413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:35 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55852fxfeh7csa2dn0000000c2g000000007f45
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.44982513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:35 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55tsfp92w7yna557w0000000c50000000008zet
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.44982613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:35 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55fdfx81a30vtr1fw0000000ck0000000004t07
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:35 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.44982713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:36 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55dtdv4d4saq7t47n0000000bx000000000957m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.44983013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:36 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55xsgnlxyxy40f4m00000000c4g0000000045u1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:36 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.44982813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:36 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55lghvzbxktxfqntw0000000bzg0000000022p2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.44982913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:35 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:36 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:35 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073235Z-15767c5fc55852fxfeh7csa2dn0000000c1g0000000091vx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.44983113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:37 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:37 UTC470INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:37 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073237Z-15767c5fc55d6fcl6x6bw8cpdc0000000c6g000000001549
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:37 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.44983313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:37 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:37 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073237Z-15767c5fc552g4w83buhsr3htc0000000c4g000000009da1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:37 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.44983413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:37 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:37 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:37 GMT
            Content-Type: text/xml
            Content-Length: 1250
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE4487AA"
            x-ms-request-id: 09e7054a-001e-0034-1b8c-15dd04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073237Z-15767c5fc55sdcjq8ksxt4n9mc00000001k000000000454r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:37 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.44983213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:37 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:37 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073237Z-15767c5fc55d6fcl6x6bw8cpdc0000000c3g00000000580a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.44983513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:37 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:37 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073237Z-15767c5fc554w2fgapsyvy8ua00000000bug000000000e05
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:37 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.44983913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:38 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:38 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc55tsfp92w7yna557w0000000cag000000000mfq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.44983713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:38 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:38 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc5546rn6ch9zv310e0000000054g0000000078xh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.44983613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:38 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:38 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc55rv8zjq9dg0musxg0000000c7g000000004v5g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.44984013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:38 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:38 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc55qkvj6n60pxm9mbw000000018000000000c2w9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.44983813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:38 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:38 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: 7afec079-601e-000d-468c-152618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc554wklc0x4mc5pq0w0000000cn0000000001mb8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.44984213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:39 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:39 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073239Z-15767c5fc55gq5fmm10nm5qqr80000000c6g00000000b8sa
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.44984413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:39 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:39 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073239Z-15767c5fc55472x4k7dmphmadg0000000bx0000000003uu3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.44984113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:39 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:38 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc552g4w83buhsr3htc0000000c600000000071mr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.44984513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:39 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:39 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073238Z-15767c5fc55v7j95gq2uzq37a00000000cfg0000000035kw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.44984313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:38 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:39 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:39 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073239Z-15767c5fc55dtdv4d4saq7t47n0000000bx00000000095b7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.44984813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:40 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:40 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:40 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073240Z-15767c5fc55whfstvfw43u8fp40000000c90000000007wkd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.44984613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:40 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:40 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:40 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073240Z-15767c5fc554wklc0x4mc5pq0w0000000cg00000000071q7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:40 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.44984713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:40 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:40 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:40 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073240Z-15767c5fc552g4w83buhsr3htc0000000c90000000002hbg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.44984913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:40 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:40 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073240Z-15767c5fc552g4w83buhsr3htc0000000c70000000005atn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.44985013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:40 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:40 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:40 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073240Z-15767c5fc55v7j95gq2uzq37a00000000ce00000000055e5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.44985313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:41 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:41 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:41 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073241Z-15767c5fc55v7j95gq2uzq37a00000000ce00000000055ev
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.44985213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:41 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:41 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:41 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073241Z-15767c5fc55gs96cphvgp5f5vc0000000c1g000000009h5b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.44985413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:41 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:41 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:41 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073241Z-15767c5fc55jdxmppy6cmd24bn00000004gg0000000023h5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.44985113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:41 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:41 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:41 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073241Z-15767c5fc55tsfp92w7yna557w0000000c4g0000000091dz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.44985513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:41 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:41 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:41 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073241Z-15767c5fc55fdfx81a30vtr1fw0000000cfg000000008ey4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.44985913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55gq5fmm10nm5qqr80000000cc00000000037dg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.44985713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55472x4k7dmphmadg0000000bw0000000005u8a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.44985613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55dtdv4d4saq7t47n0000000c0g00000000425w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.44985813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55gs96cphvgp5f5vc0000000c200000000081r0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.44986013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55tsfp92w7yna557w0000000c6g0000000067fb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.44986113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1354
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0662D7C"
            x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55gs96cphvgp5f5vc0000000c6g000000001qmb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.44986213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55d6fcl6x6bw8cpdc0000000c2g0000000070hh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.44986413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55sdcjq8ksxt4n9mc00000001mg000000001pxx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.44986513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55d6fcl6x6bw8cpdc0000000c4g000000004q3y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.44986313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:42 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:42 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073242Z-15767c5fc55fdfx81a30vtr1fw0000000ce000000000bubk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.44986613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:43 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:44 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:43 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073243Z-15767c5fc55qkvj6n60pxm9mbw00000001dg000000003102
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            117192.168.2.44986813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:44 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:43 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
            ETag: "0x8DC582BE1CC18CD"
            x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073243Z-15767c5fc55jdxmppy6cmd24bn00000004f0000000003s1n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


            Session IDSource IPSource PortDestination IPDestination Port
            118192.168.2.44986913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:43 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:44 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:43 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB256F43"
            x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073243Z-15767c5fc55v7j95gq2uzq37a00000000cf000000000449f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            119192.168.2.44986713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:44 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:43 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BEA414B16"
            x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073243Z-15767c5fc55xsgnlxyxy40f4m00000000c60000000002h99
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            120192.168.2.44987013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:43 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:44 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:43 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB866CDB"
            x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073243Z-15767c5fc55whfstvfw43u8fp40000000cdg000000001bqu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            121192.168.2.44987313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDC13EFEF"
            x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55gq5fmm10nm5qqr80000000c7000000000arzv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            122192.168.2.44987213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
            ETag: "0x8DC582BE976026E"
            x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55w69c2zvnrz0gmgw0000000cf0000000003zde
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


            Session IDSource IPSource PortDestination IPDestination Port
            123192.168.2.44987513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1388
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDBD9126E"
            x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc5546rn6ch9zv310e0000000054g000000007927
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


            Session IDSource IPSource PortDestination IPDestination Port
            124192.168.2.44987113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE5B7B174"
            x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55qdcd62bsn50hd6s0000000bx000000000a5by
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            125192.168.2.44987413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1425
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6BD89A1"
            x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55v7j95gq2uzq37a00000000cdg000000005e81
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


            Session IDSource IPSource PortDestination IPDestination Port
            126192.168.2.44987913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE51CE7B3"
            x-ms-request-id: 2f845d93-b01e-0070-2f8c-151cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55qkvj6n60pxm9mbw00000001b0000000006aw1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            127192.168.2.44987613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
            ETag: "0x8DC582BE7C66E85"
            x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55472x4k7dmphmadg0000000byg000000002q04
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            128192.168.2.44987813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
            ETag: "0x8DC582BE89A8F82"
            x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55n4msds84xh4z67w00000005ug000000009fef
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            129192.168.2.44988013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCE9703A"
            x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc554wklc0x4mc5pq0w0000000ceg000000009wf3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            130192.168.2.44987713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:45 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:45 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:45 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB813B3F"
            x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073245Z-15767c5fc55852fxfeh7csa2dn0000000c7g0000000001hr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:45 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            131192.168.2.44988213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:46 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:46 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:46 GMT
            Content-Type: text/xml
            Content-Length: 1370
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE62E0AB"
            x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073246Z-15767c5fc55852fxfeh7csa2dn0000000c50000000003wgt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:46 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            132192.168.2.44988113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:46 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:46 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:46 GMT
            Content-Type: text/xml
            Content-Length: 1407
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE687B46A"
            x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073246Z-15767c5fc55lghvzbxktxfqntw0000000bv0000000008yu5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:46 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            133192.168.2.44988513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:46 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:46 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:46 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
            ETag: "0x8DC582BEDC8193E"
            x-ms-request-id: e360128a-801e-0083-498c-15f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073246Z-15767c5fc55gs96cphvgp5f5vc0000000c4000000000511n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            134192.168.2.44988413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:46 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:46 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:46 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE584C214"
            x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073246Z-15767c5fc55kg97hfq5uqyxxaw0000000c7g000000004cb7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:46 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            135192.168.2.44988313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:46 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:46 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:46 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE156D2EE"
            x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073246Z-15767c5fc55jdxmppy6cmd24bn00000004bg000000008x9v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


            Session IDSource IPSource PortDestination IPDestination Port
            136192.168.2.44988913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:47 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:47 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:47 GMT
            Content-Type: text/xml
            Content-Length: 1377
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
            ETag: "0x8DC582BEAFF0125"
            x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073247Z-15767c5fc5546rn6ch9zv310e0000000057g00000000347w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:47 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            137192.168.2.44988813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:47 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:47 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:47 GMT
            Content-Type: text/xml
            Content-Length: 1414
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE03B051D"
            x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073247Z-15767c5fc55w69c2zvnrz0gmgw0000000cdg000000006eq7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:47 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            138192.168.2.44989013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:47 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:47 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:47 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0A2434F"
            x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073247Z-15767c5fc55852fxfeh7csa2dn0000000c0g00000000ayzm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


            Session IDSource IPSource PortDestination IPDestination Port
            139192.168.2.44988613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:47 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:47 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:47 GMT
            Content-Type: text/xml
            Content-Length: 1369
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE32FE1A2"
            x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073247Z-15767c5fc55qdcd62bsn50hd6s0000000bw000000000bv97
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:47 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


            Session IDSource IPSource PortDestination IPDestination Port
            140192.168.2.44988713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:47 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:47 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:47 GMT
            Content-Type: text/xml
            Content-Length: 1406
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB16F27E"
            x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073247Z-15767c5fc55fdfx81a30vtr1fw0000000ceg00000000a694
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:47 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            141192.168.2.44989113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:48 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:48 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:48 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE54CA33F"
            x-ms-request-id: f1c85a61-d01e-007a-188c-15f38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073248Z-15767c5fc552g4w83buhsr3htc0000000c8g000000003hk2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            142192.168.2.44989213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:48 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:48 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:48 GMT
            Content-Type: text/xml
            Content-Length: 1409
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFC438CF"
            x-ms-request-id: eccf31ce-001e-0079-3e8c-1512e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073248Z-15767c5fc55472x4k7dmphmadg0000000bsg00000000b4b5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:48 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


            Session IDSource IPSource PortDestination IPDestination Port
            143192.168.2.44989313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:48 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:48 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:48 GMT
            Content-Type: text/xml
            Content-Length: 1372
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6669CA7"
            x-ms-request-id: b9a1a970-401e-0078-528c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073248Z-15767c5fc55852fxfeh7csa2dn0000000c0g00000000az13
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:48 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


            Session IDSource IPSource PortDestination IPDestination Port
            144192.168.2.44989513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:48 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:48 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:48 GMT
            Content-Type: text/xml
            Content-Length: 1371
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
            ETag: "0x8DC582BED3D048D"
            x-ms-request-id: 4f10e0ef-e01e-0085-118c-15c311000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073248Z-15767c5fc55xsgnlxyxy40f4m00000000c20000000007y13
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:48 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            145192.168.2.44989413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-04 07:32:48 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-04 07:32:48 UTC563INHTTP/1.1 200 OK
            Date: Fri, 04 Oct 2024 07:32:48 GMT
            Content-Type: text/xml
            Content-Length: 1408
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1038EF2"
            x-ms-request-id: f40770c2-201e-0000-318c-15a537000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241004T073248Z-15767c5fc55qkvj6n60pxm9mbw00000001f000000000111d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-04 07:32:48 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:03:31:19
            Start date:04/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:03:31:22
            Start date:04/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2252,i,2949842065409836143,16360156813381521801,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:03:31:25
            Start date:04/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.microsoft.com/store/apps/9NBLGGH5WMRR"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly