Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ocsp.sectigo.com

Overview

General Information

Sample URL:http://ocsp.sectigo.com
Analysis ID:1530645
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2196,i,17557991363450363132,15008697545932215638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.sectigo.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49783 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:58903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:58922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:58923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58925 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:58926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58930 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58826 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49783 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CVFdfDRCgfNaGXz&MD=Gdm3ppUE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CVFdfDRCgfNaGXz&MD=Gdm3ppUE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ocsp.sectigo.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 58891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 58827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58906
Source: unknownNetwork traffic detected: HTTP traffic on port 58930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58905
Source: unknownNetwork traffic detected: HTTP traffic on port 58901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58901
Source: unknownNetwork traffic detected: HTTP traffic on port 58838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58904
Source: unknownNetwork traffic detected: HTTP traffic on port 58873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58903
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 58862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 58845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 58925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58912
Source: unknownNetwork traffic detected: HTTP traffic on port 58906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58915
Source: unknownNetwork traffic detected: HTTP traffic on port 58874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58914
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58910
Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58928
Source: unknownNetwork traffic detected: HTTP traffic on port 58896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58924
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58920
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58922
Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58921
Source: unknownNetwork traffic detected: HTTP traffic on port 58914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 58895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 58889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58899
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 58890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 58905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 58828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 58921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 58867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58854
Source: unknownNetwork traffic detected: HTTP traffic on port 58853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58853
Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58856
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58855
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58862
Source: unknownNetwork traffic detected: HTTP traffic on port 58882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58868
Source: unknownNetwork traffic detected: HTTP traffic on port 58859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58864
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58867
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58873
Source: unknownNetwork traffic detected: HTTP traffic on port 58916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58870
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58879
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58875
Source: unknownNetwork traffic detected: HTTP traffic on port 58835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58877
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58883
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58882
Source: unknownNetwork traffic detected: HTTP traffic on port 58829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58884
Source: unknownNetwork traffic detected: HTTP traffic on port 58911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58880
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 58903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 58888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58886
Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58894
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58896
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58892
Source: unknownNetwork traffic detected: HTTP traffic on port 58899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58891
Source: unknownNetwork traffic detected: HTTP traffic on port 58860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58930
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58828
Source: unknownNetwork traffic detected: HTTP traffic on port 58869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58827
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58830
Source: unknownNetwork traffic detected: HTTP traffic on port 58912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58839
Source: unknownNetwork traffic detected: HTTP traffic on port 58887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58831
Source: unknownNetwork traffic detected: HTTP traffic on port 58870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58841
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58840
Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58847
Source: unknownNetwork traffic detected: HTTP traffic on port 58836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58849
Source: unknownNetwork traffic detected: HTTP traffic on port 58875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58848
Source: unknownNetwork traffic detected: HTTP traffic on port 58907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58850
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58851
Source: unknownNetwork traffic detected: HTTP traffic on port 58881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:58903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:58922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:58923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58925 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:58926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58930 version: TLS 1.2
Source: classification engineClassification label: unknown1.win@17/5@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ac1dde37-7d6a-4ab9-956d-7367473adae0.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2196,i,17557991363450363132,15008697545932215638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.sectigo.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2196,i,17557991363450363132,15008697545932215638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1530645 URL: http://ocsp.sectigo.com Startdate: 10/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 13 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.13 unknown unknown 5->13 15 192.168.2.16 unknown unknown 5->15 17 2 other IPs or domains 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 www.google.com 142.250.185.100, 443, 49721, 58928 GOOGLEUS United States 10->19 21 ocsp.sectigo.com 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ocsp.sectigo.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.100
truefalse
    unknown
    ocsp.sectigo.com
    unknown
    unknownfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.185.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.13
      192.168.2.16
      192.168.2.6
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1530645
      Start date and time:2024-10-10 10:16:18 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://ocsp.sectigo.com
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:UNKNOWN
      Classification:unknown1.win@17/5@4/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • URL not reachable
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.185.206, 142.250.186.163, 108.177.15.84, 172.64.149.23, 104.18.38.233, 34.104.35.123, 192.229.221.95, 93.184.221.240, 131.107.255.255, 216.58.206.35
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.comodoca.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:dropped
      Size (bytes):5
      Entropy (8bit):1.9219280948873623
      Encrypted:false
      SSDEEP:3:w:w
      MD5:4842E206E4CFFF2954901467AD54169E
      SHA1:80C9820FF2EFE8AA3D361DF7011AE6EEE35EC4F0
      SHA-256:2ACAB1228E8935D5DFDD1756B8A19698B6C8B786C90F87993CE9799A67A96E4E
      SHA-512:FF537B1808FCB03CFB52F768FBD7E7BD66BAF6A8558EE5B8F2A02F629E021AA88A1DF7A8750BAE1F04F3B9D86DA56F0BDCBA2FDBC81D366DA6C97EB76ECB6CBA
      Malicious:false
      Reputation:low
      Preview:0....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:dropped
      Size (bytes):5
      Entropy (8bit):1.9219280948873623
      Encrypted:false
      SSDEEP:3:w:w
      MD5:4842E206E4CFFF2954901467AD54169E
      SHA1:80C9820FF2EFE8AA3D361DF7011AE6EEE35EC4F0
      SHA-256:2ACAB1228E8935D5DFDD1756B8A19698B6C8B786C90F87993CE9799A67A96E4E
      SHA-512:FF537B1808FCB03CFB52F768FBD7E7BD66BAF6A8558EE5B8F2A02F629E021AA88A1DF7A8750BAE1F04F3B9D86DA56F0BDCBA2FDBC81D366DA6C97EB76ECB6CBA
      Malicious:false
      Reputation:low
      Preview:0....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:dropped
      Size (bytes):5
      Entropy (8bit):1.9219280948873623
      Encrypted:false
      SSDEEP:3:w:w
      MD5:4842E206E4CFFF2954901467AD54169E
      SHA1:80C9820FF2EFE8AA3D361DF7011AE6EEE35EC4F0
      SHA-256:2ACAB1228E8935D5DFDD1756B8A19698B6C8B786C90F87993CE9799A67A96E4E
      SHA-512:FF537B1808FCB03CFB52F768FBD7E7BD66BAF6A8558EE5B8F2A02F629E021AA88A1DF7A8750BAE1F04F3B9D86DA56F0BDCBA2FDBC81D366DA6C97EB76ECB6CBA
      Malicious:false
      Reputation:low
      Preview:0....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:downloaded
      Size (bytes):5
      Entropy (8bit):1.9219280948873623
      Encrypted:false
      SSDEEP:3:w:w
      MD5:4842E206E4CFFF2954901467AD54169E
      SHA1:80C9820FF2EFE8AA3D361DF7011AE6EEE35EC4F0
      SHA-256:2ACAB1228E8935D5DFDD1756B8A19698B6C8B786C90F87993CE9799A67A96E4E
      SHA-512:FF537B1808FCB03CFB52F768FBD7E7BD66BAF6A8558EE5B8F2A02F629E021AA88A1DF7A8750BAE1F04F3B9D86DA56F0BDCBA2FDBC81D366DA6C97EB76ECB6CBA
      Malicious:false
      Reputation:low
      URL:http://ocsp.sectigo.com/
      Preview:0....
      No static file info
      Icon Hash:00b29a8e86828200
      TimestampSource PortDest PortSource IPDest IP
      Oct 10, 2024 10:17:07.867866039 CEST49674443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:07.867866039 CEST49673443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:08.195909977 CEST49672443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:15.153084040 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:15.153136969 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:15.153198957 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:15.153971910 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:15.153987885 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:15.957444906 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:15.957505941 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:15.973938942 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:15.973956108 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:15.974886894 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:16.046715975 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:16.046884060 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:16.046888113 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:16.047056913 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:16.087392092 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:16.218513966 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:16.218739033 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:16.218827009 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:16.222104073 CEST49710443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:16.222115993 CEST4434971040.113.103.199192.168.2.6
      Oct 10, 2024 10:17:17.566402912 CEST49674443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:17.581676006 CEST49673443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:17.962754965 CEST49672443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:19.468914986 CEST44349705173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:19.469021082 CEST49705443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:19.475320101 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:19.475368023 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:19.475858927 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:19.478266001 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:19.478280067 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.165358067 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.165474892 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.168750048 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.168768883 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.169009924 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.179084063 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.219400883 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.307738066 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.307765961 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.307780981 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.307843924 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.307867050 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.307924032 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.376535892 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.376560926 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.376607895 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.376622915 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.376643896 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.376669884 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.398147106 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.398169041 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.398252010 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.398272038 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.398318052 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.466769934 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.466794968 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.466870070 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.466888905 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.466933012 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.468672991 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.468691111 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.468750000 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.468760014 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.468801975 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.469611883 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.469620943 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.469674110 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.469700098 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.469705105 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.469777107 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.488893032 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.488909960 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.488981009 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.488998890 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.489044905 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.557239056 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.557260990 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.557327032 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.557343006 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.557400942 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.558172941 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.558190107 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.558239937 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.558249950 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.558285952 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.559124947 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.559139967 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.559189081 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.559196949 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.559233904 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.560062885 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.560081005 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.560137033 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.560143948 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.560187101 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.561002970 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.561018944 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.561070919 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.561079025 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.561105013 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.561116934 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.578537941 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:20.578564882 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:20.578634024 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:20.578831911 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:20.578840971 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:20.579078913 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.579099894 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.579149961 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.579165936 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.579186916 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.579200983 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.579210043 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.579251051 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.579338074 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.579354048 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.579363108 CEST49720443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.579368114 CEST4434972013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.631674051 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.631700993 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.631766081 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.632337093 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.632345915 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.638005018 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.638042927 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.638108969 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.638535976 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.638550043 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.639074087 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.639101982 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.639151096 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.639576912 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.639589071 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.640341043 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.640366077 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.640418053 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.640544891 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.640553951 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.641789913 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.641799927 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:20.641860008 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.641943932 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:20.641951084 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.337017059 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:21.337049007 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:21.337116957 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:21.337300062 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.337435007 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.337779999 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.338504076 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.338517904 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.339025021 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.339035988 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.339356899 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.339364052 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.339442968 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.339451075 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.339843988 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.339853048 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.339890957 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:21.339914083 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:21.340364933 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.340368986 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.342855930 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:21.343162060 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:21.343175888 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:21.344413996 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:21.344502926 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:21.345804930 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:21.345880985 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:21.397500992 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:21.397520065 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:21.444369078 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:21.445727110 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.445848942 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.445893049 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.446031094 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.446053982 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.446069002 CEST49726443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.446074963 CEST4434972613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.446577072 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.446638107 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.446681023 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.447165012 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.447187901 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.447232962 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.447237015 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.448357105 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.448357105 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.450026989 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.450047016 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.450836897 CEST49722443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.450838089 CEST49724443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.450848103 CEST4434972413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.450854063 CEST4434972213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.454246998 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.454294920 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.454350948 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.456317902 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.456355095 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.456414938 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.456830025 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.456851006 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.458827972 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.458827972 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.458857059 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.458864927 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.458930969 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.461755037 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.461776972 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.525598049 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.526091099 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.526113987 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.526633978 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.526643991 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.534315109 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.534796000 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.534807920 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.535238028 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.535248041 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.639043093 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.639067888 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.639121056 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.639132977 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.639173985 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.646773100 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.646797895 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.646899939 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.646908998 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.646967888 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.660563946 CEST49723443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.660589933 CEST4434972313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.662163019 CEST49725443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.662182093 CEST4434972513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.667742968 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.667783976 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.667850018 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.668318033 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.668333054 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.674849033 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.674887896 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:21.675023079 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.677862883 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:21.677881002 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.240962982 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.241033077 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.242650032 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.242659092 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.242897034 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.288101912 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.341389894 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.347356081 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.365041018 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.365061045 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.375891924 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.375917912 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.387411118 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.422595978 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.425992012 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.430087090 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.430361032 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.436044931 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.436059952 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.442168951 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.442184925 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.448621988 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.448638916 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.449521065 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.449527979 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.450040102 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.450056076 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.450488091 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.450493097 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.450764894 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.450782061 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.452420950 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.452430964 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.480884075 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.480953932 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.482897997 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.483849049 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.483870983 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.483884096 CEST49731443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.483891010 CEST4434973113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.494271040 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.494307041 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.494695902 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.494695902 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.494734049 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.523914099 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.524009943 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.524051905 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.524305105 CEST49727443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.524312019 CEST4434972723.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.547806025 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.547868967 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.547918081 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.548717022 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.548734903 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.548769951 CEST49730443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.548778057 CEST4434973013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.551525116 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.551587105 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.551626921 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.551999092 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.552006006 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.552017927 CEST49729443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.552021980 CEST4434972913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.553005934 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.553064108 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.553241014 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.555469990 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.555505991 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.556545019 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.556545019 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.556582928 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.556859970 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.556886911 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.556900978 CEST49728443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.556907892 CEST4434972813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.558413982 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.558471918 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.558609009 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.558857918 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.558871984 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.558921099 CEST49732443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.558926105 CEST4434973213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.573231936 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.573267937 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.573324919 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.573615074 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.573642969 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.573792934 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.577140093 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.577177048 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.577276945 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.577534914 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.577549934 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.577568054 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.577584982 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.579974890 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:22.579991102 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:22.590396881 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.590423107 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:22.590833902 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.591325045 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:22.591337919 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.157988071 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.158866882 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.158883095 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.159055948 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.159060955 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.202913046 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.203016996 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:23.204315901 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:23.204330921 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.204617977 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.205744028 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:23.241880894 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.242599964 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.242631912 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.243096113 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.243103027 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.247405052 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.249363899 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.249842882 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.249852896 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.250296116 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.250299931 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.256442070 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.257563114 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.257575035 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.258990049 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.258996010 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.269262075 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.269325972 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.269378901 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.269589901 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.269604921 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.269689083 CEST49733443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.269695044 CEST4434973313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.271635056 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.272248983 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.272264957 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.272465944 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.272499084 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.272568941 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.272692919 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.272701979 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.272756100 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.272762060 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.352216959 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.352293015 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.352343082 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.352571964 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.352591038 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.352602959 CEST49736443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.352608919 CEST4434973613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.355747938 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.355784893 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.355848074 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.355992079 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.356000900 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.361546040 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.361603975 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.361649990 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.361838102 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.361838102 CEST49734443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.361854076 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.361857891 CEST4434973413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.364449024 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.364487886 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.364581108 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.364691019 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.364705086 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.369576931 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.369627953 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.369714022 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.369893074 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.369893074 CEST49737443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.369913101 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.369925022 CEST4434973713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.372303009 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.372320890 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.372387886 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.372507095 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.372517109 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.389272928 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.389342070 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.389384985 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.389523029 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.389534950 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.389549017 CEST49735443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.389554977 CEST4434973513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.392019987 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.392049074 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.392108917 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.392323017 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.392332077 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.455101013 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.455171108 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.455219984 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:23.456012011 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:23.456032991 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.456046104 CEST49738443192.168.2.623.60.203.209
      Oct 10, 2024 10:17:23.456057072 CEST4434973823.60.203.209192.168.2.6
      Oct 10, 2024 10:17:23.923027039 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.923662901 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.923680067 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:23.924164057 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:23.924170017 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.007730961 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.008311987 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.008337021 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.008835077 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.008841038 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.022537947 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.023860931 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.023879051 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.024413109 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.024420023 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.034076929 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.034132957 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.034907103 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.035170078 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.035170078 CEST49739443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.035187006 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.035197020 CEST4434973913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.042848110 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.042881012 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.043102980 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.043102980 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.043133974 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.047266960 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.048238039 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.048238039 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.048252106 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.048255920 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.048631907 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.048948050 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.048969030 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.049397945 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.049401999 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.116333008 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.116389036 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.118933916 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.119330883 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.119348049 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.119365931 CEST49740443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.119371891 CEST4434974013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.126537085 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.126571894 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.126641035 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.126869917 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.126882076 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.135225058 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.135272026 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.135529041 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.135529041 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.138154030 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.138171911 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.138250113 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.138360023 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.138369083 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.138838053 CEST49742443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.138850927 CEST4434974213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159133911 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159194946 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159240007 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.159394979 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.159413099 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159429073 CEST49743443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.159434080 CEST4434974313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159454107 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159492970 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.159682989 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.159682989 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.161849976 CEST49741443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.161854029 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.161860943 CEST4434974113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.161886930 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.162044048 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.162070036 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.162132978 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.162144899 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.162362099 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.162363052 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.162369967 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.162374973 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.720979929 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.721575022 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.721585035 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.722364902 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.722373962 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.727703094 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.728188038 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.728202105 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.728720903 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.728728056 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.778851032 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.779330015 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.779352903 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.779791117 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.779795885 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.789215088 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.789757967 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.789764881 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.790250063 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.790254116 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.832736969 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.832794905 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.832859039 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.836325884 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.836383104 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.836464882 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.839678049 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.843000889 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.843018055 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.843158960 CEST49744443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.843164921 CEST4434974413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.843950987 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.843959093 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.844496965 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.844496965 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.844521046 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.844537020 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.844770908 CEST49747443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.844774961 CEST4434974713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.847470045 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.847513914 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.847565889 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.847752094 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.847764015 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.848634005 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.848643064 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.848695993 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.848886967 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.848896027 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.856652021 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:24.856687069 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:24.856764078 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:24.857431889 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:24.857446909 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:24.887469053 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.887635946 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.887703896 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.887854099 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.887873888 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.887886047 CEST49745443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.887892008 CEST4434974513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.890589952 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.890616894 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.890688896 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.890945911 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.890961885 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.905303001 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.905363083 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.905483007 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.905631065 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.905646086 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.905658007 CEST49746443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.905663013 CEST4434974613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.908483982 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.908530951 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.908593893 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.908766031 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.908776999 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.950758934 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.950941086 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.950999022 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.951143026 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.951158047 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.951169014 CEST49748443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.951175928 CEST4434974813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.954085112 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.954123974 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:24.954199076 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.954389095 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:24.954401970 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.506361961 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.506982088 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.507039070 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.507646084 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.507658958 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.511416912 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.511811972 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.511842012 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.512212038 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.512222052 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.563299894 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.563774109 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.563796997 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.564239025 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.564248085 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.573740959 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.574423075 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.574455976 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.574879885 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.574886084 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.613666058 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.614188910 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.614221096 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.614620924 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.614631891 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.616731882 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.616792917 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.616848946 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.617449045 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.617468119 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.617476940 CEST49750443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.617482901 CEST4434975013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.621296883 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.621331930 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.621412992 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.621608019 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.621618986 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.622339964 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.622400999 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.622441053 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.622574091 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.622586966 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.622596979 CEST49749443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.622601032 CEST4434974913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.624733925 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.624771118 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.624860048 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.625025034 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.625046015 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.651175022 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.651252985 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.653846025 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.653853893 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.654108047 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.655817986 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.655817986 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.655834913 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.655961990 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.674576998 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.674729109 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.674798965 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.674912930 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.674925089 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.674978018 CEST49752443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.674983978 CEST4434975213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.677500963 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.677520990 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.677697897 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.677853107 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.677864075 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.685416937 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.685487986 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.685619116 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.685648918 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.685667992 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.685679913 CEST49753443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.685686111 CEST4434975313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.688265085 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.688275099 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.688359976 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.688519001 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.688527107 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.703394890 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.723880053 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.723929882 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.723988056 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.724186897 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.724205971 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.724212885 CEST49754443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.724219084 CEST4434975413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.727111101 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.727138042 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.727406979 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.727659941 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:25.727669954 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:25.830773115 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.831335068 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.831335068 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:25.831352949 CEST4434975140.113.103.199192.168.2.6
      Oct 10, 2024 10:17:25.831446886 CEST49751443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:26.273530960 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.300924063 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.300945997 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.307432890 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.307439089 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.314685106 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.330986023 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.341686964 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.352752924 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.352785110 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.353297949 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.353311062 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.354159117 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.354159117 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.354196072 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.354229927 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.354640007 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.354654074 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.355410099 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.355416059 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.377959967 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.387250900 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.387264967 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.393172979 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.393187046 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.408859015 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.408912897 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.408982038 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.409193993 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.409214973 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.409254074 CEST49756443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.409260035 CEST4434975613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.412424088 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.412441969 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.412647009 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.412714005 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.412720919 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.457144976 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.457284927 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.457418919 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.457418919 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.457588911 CEST49757443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.457611084 CEST4434975713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.457751036 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.457823038 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.458002090 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.458002090 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.459409952 CEST49758443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.459414005 CEST4434975813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.460325956 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.460513115 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.460762978 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.461767912 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.461767912 CEST49755443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.461781979 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.461797953 CEST4434975513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.461911917 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.461911917 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.461932898 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.461944103 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.462120056 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.462120056 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.462120056 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.462143898 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.462352037 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.462362051 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.463968039 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.463985920 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.464035034 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.464215994 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.464225054 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.495392084 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.495445013 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.495564938 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.495774984 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.495774984 CEST49759443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.495783091 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.495790958 CEST4434975913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.498243093 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.498269081 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:26.498339891 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.498913050 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:26.498923063 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.275366068 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.275852919 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.276120901 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.276143074 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.276284933 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.276298046 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.276587009 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.276591063 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.276791096 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.276794910 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.278261900 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.278292894 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.278609991 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.278642893 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.278815985 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.278824091 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.279036999 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.279042959 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.279303074 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.279308081 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.280575991 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.280885935 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.280921936 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.281290054 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.281317949 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.386781931 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.386951923 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.387032032 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.387089014 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.387089014 CEST49762443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.387115002 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.387126923 CEST4434976213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.389134884 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.389205933 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.389250994 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.389342070 CEST49760443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.389367104 CEST4434976013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390027046 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.390073061 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390130997 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.390360117 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.390379906 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390460014 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390525103 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390564919 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.390749931 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.390749931 CEST49763443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.390763044 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390779972 CEST4434976313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390810013 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390878916 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.390921116 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.392018080 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.392045975 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.392101049 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.392261028 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.392271996 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.392313004 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.392342091 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.392363071 CEST49761443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.392370939 CEST4434976113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.393016100 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.393044949 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.393100977 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.393387079 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.393402100 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.394571066 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.394589901 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.394651890 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.394762993 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.394771099 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.394781113 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.394843102 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.394877911 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.394912958 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.394927025 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.394944906 CEST49764443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.394949913 CEST4434976413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.396981001 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.397015095 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:27.397077084 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.397239923 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:27.397255898 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.054526091 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.055742025 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.055773973 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.056552887 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.056560040 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.057682037 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.058458090 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.058458090 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.058480978 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.058501005 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.070899963 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.071531057 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.071544886 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.071652889 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.071978092 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.071984053 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.072335958 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.072351933 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.072737932 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.072743893 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.072846889 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.073236942 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.073267937 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.073693991 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.073700905 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.166286945 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.167463064 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.167797089 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.167844057 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.167844057 CEST49769443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.167865992 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.167872906 CEST4434976913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.168025970 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.168097973 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.168276072 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.168276072 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.168276072 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.171828032 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.171873093 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.171947956 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.172791004 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.172827005 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.172878981 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.172899008 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.172987938 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.173609972 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.173620939 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.182970047 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183037043 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183101892 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.183270931 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183273077 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.183288097 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183294058 CEST49766443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.183300018 CEST4434976613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183346987 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183475971 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.183527946 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.183527946 CEST49768443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.183547974 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.183557987 CEST4434976813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.184962988 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.185024977 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.185122013 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.185467005 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.185482979 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.185494900 CEST49765443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.185499907 CEST4434976513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.186896086 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.186933041 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.187016964 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187058926 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.187208891 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187247038 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187412024 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187426090 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.187685013 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187685013 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187705040 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.187712908 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.187772989 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187925100 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.187938929 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.394377947 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:28.394426107 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:28.394577026 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:28.396217108 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:28.396236897 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:28.475405931 CEST49767443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.475430012 CEST4434976713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.825002909 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.826107979 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.847290993 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.850080013 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.850116014 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.858702898 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.858726025 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.862379074 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.862462044 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.862490892 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.865575075 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.865591049 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.866810083 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.870635986 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.870671034 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.870851994 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.870886087 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.870953083 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.870959044 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.871249914 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.871258974 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.871767044 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.871767044 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.871787071 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.871798038 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.958961964 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.959033012 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.960457087 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.961180925 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.961205006 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.961218119 CEST49770443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.961222887 CEST4434977013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.964627981 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.964682102 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.964853048 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.965269089 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.965286016 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.968328953 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.968401909 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.968905926 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.968907118 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.969399929 CEST49771443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.969418049 CEST4434977113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.971436977 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.971466064 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.971585035 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.972475052 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.972493887 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.974848986 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.974919081 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.975164890 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.975164890 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.975378036 CEST49774443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.975404978 CEST4434977413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.976309061 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.976362944 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.976692915 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.976840973 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.976840973 CEST49773443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.976855040 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.976864100 CEST4434977313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.979357004 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.979407072 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.979499102 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.979561090 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.979598045 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.979656935 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.979739904 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.979756117 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.979763985 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.979772091 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.983802080 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.983859062 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.984065056 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.984186888 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.984186888 CEST49772443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.984204054 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.984209061 CEST4434977213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.986882925 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.986922026 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:28.986998081 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.987251997 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:28.987266064 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.061408997 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.061511040 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.063473940 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.063483953 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.063771009 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.117542028 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.145013094 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.191399097 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.334964991 CEST49705443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:29.336992025 CEST49705443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:29.337528944 CEST49783443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:29.337577105 CEST44349783173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:29.337798119 CEST49783443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:29.338221073 CEST49783443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:29.338234901 CEST44349783173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:29.339931965 CEST44349705173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:29.341918945 CEST44349705173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:29.364300013 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364334106 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364340067 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364367008 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364387035 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364394903 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.364398956 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364412069 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364418983 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364455938 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.364486933 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.364499092 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.364926100 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.365292072 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.375828028 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.375853062 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.375941038 CEST49775443192.168.2.620.109.210.53
      Oct 10, 2024 10:17:29.375950098 CEST4434977520.109.210.53192.168.2.6
      Oct 10, 2024 10:17:29.615797043 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.617760897 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.617784977 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.618691921 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.618700027 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.622428894 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.626636028 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.626655102 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.627142906 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.627151966 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.628681898 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.629117012 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.629133940 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.629566908 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.629573107 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.649156094 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.650115013 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.650139093 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.650729895 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.650736094 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.657005072 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.657567978 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.657598972 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.658015966 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.658039093 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.722959995 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.723036051 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.723238945 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.723293066 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.723311901 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.723321915 CEST49777443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.723329067 CEST4434977713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.727304935 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.727349997 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.727413893 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.727669954 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.727685928 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.730309010 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.730386019 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.730469942 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.730593920 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.730608940 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.730619907 CEST49778443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.730626106 CEST4434977813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.733962059 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.734014988 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.734086990 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.734277010 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.734289885 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.737204075 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.737268925 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.737447977 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.737492085 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.737512112 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.737534046 CEST49779443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.737545013 CEST4434977913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.740117073 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.740137100 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.740205050 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.740370035 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.740380049 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.758107901 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.758179903 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.758441925 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.758766890 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.758784056 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.758795023 CEST49781443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.758801937 CEST4434978113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.761784077 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.761811018 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.761883020 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.762118101 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.762131929 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.769136906 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.769195080 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.769396067 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.769433022 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.769452095 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.769479990 CEST49780443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.769485950 CEST4434978013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.772516012 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.772558928 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.772871971 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.773245096 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:29.773257017 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:29.916929960 CEST44349783173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:29.917038918 CEST49783443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:30.407661915 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.408163071 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.408191919 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.409605980 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.409626007 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.409642935 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.410128117 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.410139084 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.410577059 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.410582066 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.410707951 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.411020041 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.411055088 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.411433935 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.411439896 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.420978069 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.421341896 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.421360016 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.421844959 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.421849012 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.423295975 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.423732042 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.423758030 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.424413919 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.424418926 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781469107 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781470060 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781478882 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781529903 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781536102 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781552076 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781580925 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781609058 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781624079 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781624079 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781644106 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781701088 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781758070 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781770945 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781809092 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781862020 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781878948 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781889915 CEST49784443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781894922 CEST4434978413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.781951904 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.781997919 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.782011986 CEST49786443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.782026052 CEST4434978613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.783010960 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.783025026 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.783036947 CEST49788443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.783041954 CEST4434978813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.783272982 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.783273935 CEST49787443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.783284903 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.783293009 CEST4434978713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.784096956 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.784110069 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.784123898 CEST49785443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.784130096 CEST4434978513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.786636114 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.786660910 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.786729097 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.787303925 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.787313938 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.788403988 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.788433075 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.788491964 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.788677931 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.788686037 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.790744066 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.790769100 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.790786982 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.790796995 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.790833950 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.790853977 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.790863991 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.790882111 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.791153908 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.791161060 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.791167974 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.791172981 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:30.791274071 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.791274071 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:30.791306019 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.124459982 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:31.124560118 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:31.124633074 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:31.442248106 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.442759037 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.442770958 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.446610928 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.446774006 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.446779966 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.448551893 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.449954987 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.449978113 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.450057030 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.450067997 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.450617075 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.450623989 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.450778008 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.450783014 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.453525066 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.455496073 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.455526114 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.456010103 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.456016064 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.480861902 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.483217955 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.483241081 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.483726978 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.483741999 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.551244974 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.551315069 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.551374912 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.551587105 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.551606894 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.551619053 CEST49790443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.551626921 CEST4434979013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.557925940 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.557972908 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.558037996 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.558226109 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.558239937 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559016943 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559077024 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559165955 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.559323072 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.559338093 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559350014 CEST49793443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.559355021 CEST4434979313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559840918 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559916973 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.559988976 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.560163021 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.560174942 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.560204029 CEST49792443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.560209036 CEST4434979213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.562429905 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.562509060 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.562908888 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.562978983 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.563015938 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.563072920 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.563086987 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.563098907 CEST49791443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.563103914 CEST4434979113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.563107014 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.565319061 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.565354109 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.565404892 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.565589905 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.565598965 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.565759897 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.565781116 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.566478014 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.566500902 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.566848040 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.566977978 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.566992998 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.596051931 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.596136093 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.596194029 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.596456051 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.596473932 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.596474886 CEST49794443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.596481085 CEST4434979413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.600086927 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.600121021 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.600194931 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.600975037 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:31.600986958 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:31.625907898 CEST5882653192.168.2.61.1.1.1
      Oct 10, 2024 10:17:31.630908012 CEST53588261.1.1.1192.168.2.6
      Oct 10, 2024 10:17:31.631048918 CEST5882653192.168.2.61.1.1.1
      Oct 10, 2024 10:17:31.636209011 CEST53588261.1.1.1192.168.2.6
      Oct 10, 2024 10:17:32.084683895 CEST5882653192.168.2.61.1.1.1
      Oct 10, 2024 10:17:32.089752913 CEST53588261.1.1.1192.168.2.6
      Oct 10, 2024 10:17:32.089910984 CEST5882653192.168.2.61.1.1.1
      Oct 10, 2024 10:17:32.207613945 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.208194017 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.208229065 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.208884001 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.208889961 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.226880074 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.228430986 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.228450060 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.229028940 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.229034901 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.230294943 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.230982065 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.231008053 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.231283903 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.231288910 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.244580984 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.245312929 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.245333910 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.246053934 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.246067047 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.317956924 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.318046093 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.318242073 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.318358898 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.318378925 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.318572044 CEST49795443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.318578005 CEST4434979513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.318939924 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.320216894 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.320242882 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.321202993 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.321209908 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.322042942 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.322076082 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.322206020 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.322393894 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.322412014 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.335721016 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.335786104 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.336057901 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.336474895 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.336491108 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.336502075 CEST49796443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.336507082 CEST4434979613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.339641094 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.339672089 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.339914083 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.339914083 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.339943886 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.341110945 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.341178894 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.341329098 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.341372967 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.341372967 CEST49798443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.341389894 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.341393948 CEST4434979813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.343894005 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.343923092 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.344156981 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.344394922 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.344405890 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.358133078 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.358194113 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.358428955 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.358474016 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.358489037 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.358558893 CEST49797443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.358566999 CEST4434979713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.361488104 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.361517906 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.361681938 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.361874104 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.361884117 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.432115078 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.432179928 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.432260990 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.438565969 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.438594103 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.438608885 CEST49799443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.438616037 CEST4434979913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.442320108 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.442343950 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.442588091 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.442588091 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.442624092 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.978441954 CEST49721443192.168.2.6142.250.185.100
      Oct 10, 2024 10:17:32.978480101 CEST44349721142.250.185.100192.168.2.6
      Oct 10, 2024 10:17:32.984317064 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.984939098 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.984966993 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:32.985438108 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:32.985446930 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.004472017 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.005141973 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.005160093 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.005661011 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.005665064 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.006458044 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.006798983 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.007141113 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.007173061 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.007788897 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.007788897 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.007806063 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.007828951 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.008491993 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.008502007 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.094674110 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.094789982 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.094944000 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.095694065 CEST58827443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.095721006 CEST4435882713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.098330021 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.098390102 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.098469973 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.098618984 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.098635912 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.105568886 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.109946966 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.109970093 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.110759974 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.110764980 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.115137100 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.115236044 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.115303040 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.115406036 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.115427017 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.115444899 CEST58830443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.115452051 CEST4435883013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.116822958 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.116878986 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.116951942 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.117465019 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.117484093 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.117499113 CEST58829443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.117503881 CEST4435882913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.117808104 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.117875099 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.117927074 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.118786097 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.118798018 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.118812084 CEST58828443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.118817091 CEST4435882813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.121820927 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.121861935 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.121944904 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.121944904 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.121958017 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.121999979 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.122421026 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.122421026 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.122440100 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.122453928 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.122461081 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.122498989 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.122574091 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.122692108 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.122704029 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.218244076 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.218324900 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.218548059 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.218611002 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.218631029 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.218636990 CEST58831443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.218646049 CEST4435883113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.222285032 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.222332001 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:33.222407103 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.222603083 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:33.222615957 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.076878071 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.077020884 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.077356100 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.077356100 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.077378035 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.077601910 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.077694893 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.077716112 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.077852964 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.078474998 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.078481913 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.078535080 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.078543901 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.078850031 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.078860044 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.079011917 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.079021931 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.079588890 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.079592943 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.079672098 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.079677105 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.079890966 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.079909086 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.080333948 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.080339909 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.185794115 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.185864925 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.186028957 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.186156988 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.186172009 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.186183929 CEST58835443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.186188936 CEST4435883513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188355923 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188369989 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188426018 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.188433886 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188498974 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188589096 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.188597918 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188597918 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188612938 CEST58832443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.188616991 CEST4435883213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188621998 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188658953 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.188666105 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.188883066 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.189054012 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.189858913 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.189888000 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.190002918 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.190073013 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.190087080 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.190098047 CEST58834443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.190103054 CEST4435883413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.191272020 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.191281080 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.191818953 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.191827059 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.191868067 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.191898108 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.191999912 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.192058086 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.192079067 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.192085981 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.192248106 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.192251921 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.192264080 CEST58833443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.192269087 CEST4435883313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.193228006 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.193264961 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.193408012 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.193588972 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.193605900 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.194719076 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.194751978 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.194798946 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.194952011 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.194964886 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.196597099 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.196611881 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.196683884 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.196702003 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.196743965 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.196768999 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.196779966 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.196939945 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.196950912 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.197011948 CEST58836443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.197017908 CEST4435883613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.199526072 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.199551105 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.199635029 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.199760914 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.199771881 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.876060963 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.876723051 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.876745939 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.877393007 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.877399921 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.886014938 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.886733055 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.886755943 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.888164043 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.888170004 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.888505936 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.888981104 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.888995886 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.889453888 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.889458895 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.896874905 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.897535086 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.897557020 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.901139975 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.901757956 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.901772976 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.902733088 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.902751923 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.903345108 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.903351068 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.989778996 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.989940882 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.990101099 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.990175962 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.990196943 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.990225077 CEST58841443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.990231991 CEST4435884113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.994076014 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.994117022 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.994236946 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.994457006 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.994472980 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.994771004 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.994864941 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.997189999 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.997195005 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.997195005 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.997195005 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.997234106 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.997318029 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.997502089 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.997513056 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.999823093 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.999838114 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.999890089 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:34.999902964 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:34.999947071 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.000113010 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.000113010 CEST58837443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.000128984 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.000138998 CEST4435883713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.002238035 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.002259970 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.002443075 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.002444029 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.002468109 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.006043911 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.006108999 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.006160021 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.006289005 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.006300926 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.006319046 CEST58840443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.006324053 CEST4435884013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.009011030 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.009536028 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.009593964 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.010257959 CEST58839443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.010277033 CEST4435883913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.010925055 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.010952950 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.011028051 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.011254072 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.011264086 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.012732029 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.012748003 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.012801886 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.012931108 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.012942076 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.307742119 CEST58838443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.307777882 CEST4435883813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.711112976 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.712224960 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.712248087 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.713784933 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.713792086 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.714109898 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.714452028 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.714464903 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.714842081 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.714845896 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.714878082 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.715104103 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.715127945 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.715432882 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.715439081 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.728029966 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.728420973 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.728436947 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.728791952 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.728796959 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.730132103 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.730644941 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.730665922 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.731019974 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.731025934 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.823925972 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.823992968 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.824125051 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.824269056 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.824289083 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.824295044 CEST58843443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.824301004 CEST4435884313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.824676991 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.824729919 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.824799061 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.824975014 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.824975014 CEST58842443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.824995041 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.825001001 CEST4435884213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.827238083 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.827306032 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.827487946 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.827704906 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.827713966 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.827722073 CEST58845443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.827727079 CEST4435884513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.827768087 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.827768087 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.827810049 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.827815056 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.828001976 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.828001976 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.829355001 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.829355001 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.829369068 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.829375029 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.830132008 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.830159903 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.830270052 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.830404043 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.830415964 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.843343019 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.843483925 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.844121933 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.844521046 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.844898939 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.844898939 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.844898939 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.844944954 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.844975948 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.844975948 CEST58846443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.844991922 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.845002890 CEST4435884613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.846903086 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.846930027 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.846980095 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.847141027 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.847151995 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.848146915 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.848182917 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:35.848726034 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.848726034 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:35.848753929 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.148597956 CEST58844443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.148626089 CEST4435884413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.499349117 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.499932051 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.499948025 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.500423908 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.500428915 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.504098892 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.504851103 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.504851103 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.504875898 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.504885912 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.507359982 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.507791042 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.507808924 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.508189917 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.508194923 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.528961897 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.529432058 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.529455900 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.529788971 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.529798985 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.541405916 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.542026997 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.542052031 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.542638063 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.542644024 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.607755899 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.607889891 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.607938051 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.608309984 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.608309984 CEST58848443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.608325005 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.608334064 CEST4435884813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.611351967 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.611399889 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.611475945 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.611618042 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.611627102 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.613076925 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.613147974 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.613202095 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.613398075 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.613410950 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.613428116 CEST58849443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.613435030 CEST4435884913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.616485119 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.616518021 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.616580009 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.617835045 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.617851019 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.620306015 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.621480942 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.621530056 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.621529102 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.621632099 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.621654987 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.621665955 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.621810913 CEST58847443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.621817112 CEST4435884713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.623979092 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.623992920 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.624053001 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.624176979 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.624188900 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.642539024 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.642604113 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.642663956 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.642678976 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.642751932 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.642858028 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.642924070 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.642924070 CEST58850443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.642935038 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.642942905 CEST4435885013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.645637035 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.645668983 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.645744085 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.645886898 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.645899057 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.657130957 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.657191038 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.657306910 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.657365084 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.657365084 CEST58851443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.657381058 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.657391071 CEST4435885113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.659615040 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.659647942 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:36.659734964 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.659956932 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:36.659970999 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.377357006 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.377890110 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.377913952 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.378624916 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.378629923 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.457299948 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.457838058 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.457861900 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.458300114 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.458312035 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.459727049 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.460824966 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.460890055 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.461735010 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.461750031 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.463639021 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.464163065 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.464176893 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.464513063 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.464524031 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.468183041 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.468578100 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.468605042 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.469115973 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.469125986 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.492135048 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.492331028 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.492388010 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.492882967 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.492902040 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.493134975 CEST58856443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.493140936 CEST4435885613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.495959044 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.495990038 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.496074915 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.496340990 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.496351004 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.569540024 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.569618940 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.569981098 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.569981098 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.570023060 CEST58852443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.570043087 CEST4435885213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.571629047 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.571769953 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.571899891 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.572048903 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.572093964 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.572105885 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.572134018 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.572176933 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.574584961 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.574610949 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.574647903 CEST58854443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.574655056 CEST4435885413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.575017929 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.575017929 CEST58853443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.575023890 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.575031996 CEST4435885313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.578517914 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.578564882 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.579075098 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579075098 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579109907 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.579258919 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579287052 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.579478979 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579509020 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.579529047 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579556942 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579665899 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579682112 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.579715014 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.579729080 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.586319923 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.586383104 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.586533070 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.586631060 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.586631060 CEST58855443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.586648941 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.586658955 CEST4435885513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.588996887 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.589021921 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:37.589138985 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.589303970 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:37.589314938 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.265724897 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.266233921 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.266258955 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.266676903 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.266683102 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.266746998 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.267190933 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.267208099 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.267657042 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.267664909 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.268251896 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.268676043 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.268707991 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.269068003 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.269078970 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.274748087 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.275212049 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.275232077 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.275595903 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.275994062 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.276000023 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.276478052 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.276509047 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.277417898 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.277430058 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.373646021 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.374280930 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.374350071 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.374370098 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.374500990 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.374528885 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.374552011 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.374758005 CEST58858443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.374766111 CEST4435885813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.376646996 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.376770020 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.376889944 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.377003908 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.377003908 CEST58861443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.377017021 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.377026081 CEST4435886113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.377935886 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.377962112 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.378222942 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.378535986 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.378545046 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.380338907 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.380386114 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.380460024 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.380573988 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.380589008 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.382741928 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.382816076 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.382884979 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.382899046 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.382927895 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.383189917 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.383766890 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.383766890 CEST58860443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.383783102 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.383794069 CEST4435886013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.386301041 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.386328936 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.386435986 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.386656046 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.386672974 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.386779070 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.386904001 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.387061119 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.387145042 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.387192011 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.387201071 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.387231112 CEST58857443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.387236118 CEST4435885713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.387243032 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.387296915 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.387346029 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.387362957 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.387373924 CEST58859443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.387379885 CEST4435885913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.390105009 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.390139103 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.390198946 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.390244961 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.390253067 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.390309095 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.390502930 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.390502930 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:38.390521049 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:38.390533924 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.977284908 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.978794098 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.979029894 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.979051113 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.979314089 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.979322910 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.979696989 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.979706049 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.980050087 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.980070114 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.980303049 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.980657101 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.980664015 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.981054068 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.981089115 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.981791019 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.981801033 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.982384920 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.982413054 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.982424021 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.982434988 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.982858896 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.982862949 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:39.983052969 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:39.983062983 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.088061094 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.088279963 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.088344097 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.088534117 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.088551044 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.088565111 CEST58863443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.088572979 CEST4435886313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.088582993 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.089142084 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.089210987 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.089265108 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.089325905 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.089507103 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.089612961 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.089632988 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.089649916 CEST58865443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.089656115 CEST4435886513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.090183973 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.090199947 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.090221882 CEST58862443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.090226889 CEST4435886213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.091092110 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.091332912 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.091408014 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.091480970 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.091708899 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.091716051 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.091800928 CEST58866443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.091805935 CEST4435886613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.092196941 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.092240095 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.092253923 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.092288017 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.092938900 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.092968941 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.093029022 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.093029022 CEST58864443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.093039036 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.093048096 CEST4435886413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.093075991 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.093684912 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.093698978 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.094192028 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.094237089 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.094312906 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.095105886 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.095129013 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.095355034 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.095393896 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.095587015 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.095767021 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.095786095 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.096266031 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.096282005 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.096333981 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.096375942 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.096394062 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.096450090 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.096484900 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.096494913 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:40.096581936 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:40.096591949 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.294388056 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.294672012 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.295067072 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.295111895 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.299187899 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.312612057 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.312642097 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.316593885 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.316622972 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.316741943 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.316754103 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.317151070 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.317157030 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.317593098 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.317608118 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.317823887 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.317827940 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.318001986 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.318033934 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.318662882 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.318670988 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.319098949 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.319122076 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.341496944 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.341511965 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421097994 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421238899 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421441078 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.421485901 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.421485901 CEST58867443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.421504974 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421514988 CEST4435886713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421734095 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421776056 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421833038 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.421839952 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.421900988 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.422064066 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.422064066 CEST58868443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.422084093 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.422087908 CEST4435886813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.423293114 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.423358917 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.423710108 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.423759937 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.423774004 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.423784971 CEST58869443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.423789978 CEST4435886913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.424655914 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.424798965 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.424969912 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.425134897 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.425148010 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.425232887 CEST58871443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.425240040 CEST4435887113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.425338984 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.425375938 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.425611019 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.426007986 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.426019907 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.426054955 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.426101923 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.426165104 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.426350117 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.426364899 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.427284002 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.427294016 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.427361012 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.427442074 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.427452087 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.427604914 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.427606106 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.427627087 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.427685022 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.427696943 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.446643114 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.446850061 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.447086096 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.447155952 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.447170973 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.447181940 CEST58870443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.447187901 CEST4435887013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.449515104 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.449561119 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.449757099 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.449867964 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:41.449882030 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:41.893177986 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:41.893223047 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:41.893356085 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:41.894077063 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:41.894098997 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.109863043 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.110522985 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.110544920 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.111174107 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.111179113 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.119476080 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.123706102 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.123723030 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.124463081 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.124470949 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.129528999 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.130028963 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.130055904 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.130501986 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.130507946 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.218908072 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.218977928 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.219120979 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.219357967 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.219381094 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.219398022 CEST58875443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.219403982 CEST4435887513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.222393036 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.222431898 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.222528934 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.222665071 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.222676992 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.232099056 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.232177019 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.232295036 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.232358932 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.232430935 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.232455015 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.232467890 CEST58872443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.232475042 CEST4435887213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.235625982 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.235663891 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.235882998 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.235882998 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.235910892 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.244257927 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.244479895 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.244549036 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.244616985 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.244638920 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.244652033 CEST58874443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.244658947 CEST4435887413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.247756958 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.247767925 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.247850895 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.248042107 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.248050928 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.257181883 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.257987976 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.258014917 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.258497953 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.258502960 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.331922054 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.332482100 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.332532883 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.333022118 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.333034992 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.369474888 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.369504929 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.369612932 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.369628906 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.369645119 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.369703054 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.369878054 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.369878054 CEST58876443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.369894028 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.369901896 CEST4435887613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.372879028 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.372910976 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.373105049 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.373274088 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.373294115 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.440275908 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.440670967 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.440745115 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.440804958 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.440804958 CEST58873443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.440841913 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.440857887 CEST4435887313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.444365978 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.444401979 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.444521904 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.444742918 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.444756031 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.788984060 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.789067030 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.795614004 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.795633078 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.796128035 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.798842907 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.798929930 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.798935890 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.799083948 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.839404106 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.875489950 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.876050949 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.876090050 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.876693964 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.876698971 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.900835037 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.901361942 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.901382923 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.902005911 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.902012110 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.938023090 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.938611984 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.938637972 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.939274073 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.939286947 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.977974892 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.978087902 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.978466034 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.978637934 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.978665113 CEST4435887740.113.103.199192.168.2.6
      Oct 10, 2024 10:17:42.978672981 CEST58877443192.168.2.640.113.103.199
      Oct 10, 2024 10:17:42.987728119 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.987807035 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.987994909 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.988048077 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.988068104 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.988079071 CEST58878443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.988085032 CEST4435887813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.990910053 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.990963936 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:42.991033077 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.991477013 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:42.991503954 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.013664961 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.013696909 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.013736963 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.013830900 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.014012098 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.014012098 CEST58879443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.014034033 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.014044046 CEST4435887913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.017679930 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.017723083 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.017796993 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.017965078 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.017988920 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.051651955 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.051764011 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.051938057 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.051983118 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.052006960 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.052021980 CEST58880443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.052028894 CEST4435888013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.053067923 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.055335999 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.055352926 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.056001902 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.056006908 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.057811975 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.057857990 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.057986021 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.058248043 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.058271885 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.129153967 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.129698992 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.129719019 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.130306005 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.130310059 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.165347099 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.165383101 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.165458918 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.165519953 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.165730000 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.165730000 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.165744066 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.165783882 CEST58881443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.165791035 CEST4435888113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.168879032 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.168905973 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.169008017 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.169156075 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.169167042 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.244168043 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.244445086 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.244520903 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.244599104 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.244612932 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.244626999 CEST58882443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.244632959 CEST4435888213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.248198032 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.248233080 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:43.248337030 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.248578072 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:43.248593092 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.018235922 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.018244028 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.018430948 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.018805981 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.018822908 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.019036055 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.019069910 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.019361019 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.019378901 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.019488096 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.019499063 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.019630909 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.019658089 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.020006895 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.020019054 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.128165960 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.128417015 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.128518105 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.128557920 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.128557920 CEST58884443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.128573895 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.128583908 CEST4435888413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.130090952 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.130290031 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.130337000 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.130352974 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.130393028 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.130521059 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.130542994 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.130558014 CEST58883443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.130565882 CEST4435888313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.131525040 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.131561041 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.131727934 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.131952047 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.131964922 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.133306026 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.133335114 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.133471966 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.133816004 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.133836985 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.145152092 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.145174980 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.145219088 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.145255089 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.145255089 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.145445108 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.145445108 CEST58885443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.145461082 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.145472050 CEST4435888513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.148389101 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.148416042 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.148541927 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.148654938 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.148669004 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.201636076 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.202172995 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.202197075 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.202847958 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.202852011 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.211080074 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.211520910 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.211548090 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.212073088 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.212085962 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.314956903 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.315021038 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.315207958 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.315416098 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.315438032 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.315471888 CEST58886443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.315478086 CEST4435888613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.317991018 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.318017006 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.318233013 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.318372011 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.318386078 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.329727888 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.330060959 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.330128908 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.330200911 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.330200911 CEST58887443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.330224037 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.330235004 CEST4435888713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.332765102 CEST58892443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.332808018 CEST4435889213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.332909107 CEST58892443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.333038092 CEST58892443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.333059072 CEST4435889213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.800144911 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.801357031 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.801388979 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.802171946 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.802181959 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.811985970 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.812535048 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.812581062 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.813359022 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.813373089 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.828685999 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.829449892 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.829480886 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.830373049 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.830379963 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.911207914 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.911228895 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.911267996 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.911336899 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.911336899 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.912190914 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.912190914 CEST58889443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.912204981 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.912214041 CEST4435888913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.921185017 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.921207905 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.921297073 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.922028065 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.922044039 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.923707008 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.923852921 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.923913956 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.924365044 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.924380064 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.924391031 CEST58888443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.924396992 CEST4435888813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.930149078 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.930162907 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.930267096 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.932214022 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.932233095 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.948013067 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.948134899 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.948226929 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.948561907 CEST58890443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.948576927 CEST4435889013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.952265978 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.952313900 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.952457905 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.952625990 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.952640057 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.984371901 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.985167027 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.985203028 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:44.985794067 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:44.985799074 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.093769073 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.094005108 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.094088078 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.094099998 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.094163895 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.094471931 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.094491959 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.094502926 CEST58891443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.094508886 CEST4435889113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.097385883 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.097419977 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.097529888 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.097743034 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.097752094 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.600183010 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.602600098 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.602634907 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.603415966 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.603421926 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.611295938 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.611866951 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.611887932 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.612397909 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.612406969 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.621850967 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.622452974 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.622488022 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.623003006 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.623012066 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.709947109 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.710436106 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.710495949 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.711147070 CEST58893443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.711167097 CEST4435889313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.713958979 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.713998079 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.714081049 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.714209080 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.714231014 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.720225096 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.720271111 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.720314026 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.720325947 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.720369101 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.720554113 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.720554113 CEST58895443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.720570087 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.720577955 CEST4435889513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.723020077 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.723042011 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.723113060 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.723196983 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.723217010 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.736566067 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.736721992 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.736777067 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.736825943 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.736825943 CEST58894443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.736836910 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.736840963 CEST4435889413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.739017010 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.739039898 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.739162922 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.739298105 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.739310980 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.755177975 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.755585909 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.755599022 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.756038904 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.756043911 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.862533092 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.862634897 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.862843037 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.862879992 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.862896919 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.862905979 CEST58896443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.862910986 CEST4435889613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.865504026 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.865552902 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:45.865654945 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.865819931 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:45.865833998 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.365294933 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.365845919 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.365868092 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.366280079 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.366286993 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.400527000 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.401009083 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.401021004 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.401684046 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.401695967 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.428386927 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.429124117 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.429147959 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.429709911 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.429723024 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.473134041 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.473189116 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.473229885 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.473287106 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.473485947 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.473485947 CEST58897443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.473503113 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.473519087 CEST4435889713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.477499962 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.477519989 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.477577925 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.478076935 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.478091955 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.508240938 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.508316040 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.508471966 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.508604050 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.508621931 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.508692026 CEST58898443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.508698940 CEST4435889813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.511269093 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.511290073 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.511351109 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.511499882 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.511513948 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.535109997 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.535573006 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.535589933 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.536019087 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.536024094 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.541961908 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.542119980 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.542171955 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.542232990 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.542232990 CEST58899443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.542273998 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.542284012 CEST4435889913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.544598103 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.544631958 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.544750929 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.544904947 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.544923067 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.644722939 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.644896984 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.645008087 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.645067930 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.645067930 CEST58900443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.645087004 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.645097017 CEST4435890013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.648233891 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.648278952 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:46.648351908 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.648806095 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:46.648822069 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:47.992311954 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:47.998334885 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:47.998364925 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:47.998965025 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:47.998969078 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.108860970 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.109323025 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.109446049 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.109509945 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.109529018 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.109539986 CEST58901443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.109544992 CEST4435890113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.112215042 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.112241030 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.112427950 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.112709045 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.112720013 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.190485001 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.190932989 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.190963030 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.191391945 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.191397905 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.192960024 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.193305016 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.193331003 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.193695068 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.193700075 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.196162939 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.196552992 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.196574926 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.196940899 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.196954966 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313309908 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313386917 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313474894 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.313678026 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313711882 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.313733101 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313744068 CEST58902443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.313747883 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313750029 CEST4435890213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.313806057 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.313967943 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.314117908 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.314270973 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.315110922 CEST58903443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.315129995 CEST4435890313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.315952063 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.315969944 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.316024065 CEST58904443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.316029072 CEST4435890413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.323798895 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.323826075 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.323976040 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.327408075 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.327435970 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.327500105 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.327991962 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.328002930 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.328896999 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.328912973 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.330213070 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.330252886 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.330324888 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.330471039 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.330492973 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.809022903 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.853487015 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.873517990 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.873533010 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.874310970 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:48.874315023 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.992974997 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:48.993362904 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.013653040 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.013700008 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.013757944 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.013874054 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.013895035 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.020344973 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.039119005 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.039122105 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.049806118 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.049818039 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.051291943 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.051297903 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.052557945 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.052557945 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.052567959 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.052584887 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.053538084 CEST58905443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.053551912 CEST4435890513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.056467056 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.056483984 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.056986094 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.056989908 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.058980942 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.059000969 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.059240103 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.059390068 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.059398890 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.065447092 CEST44349783173.222.162.64192.168.2.6
      Oct 10, 2024 10:17:49.065506935 CEST49783443192.168.2.6173.222.162.64
      Oct 10, 2024 10:17:49.152893066 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.152997971 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.153048038 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.153363943 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.153388977 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.153402090 CEST58908443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.153409958 CEST4435890813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.156296015 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.156325102 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.156392097 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.156524897 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.156538963 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.161499023 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.161668062 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.161766052 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.161818027 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.161818027 CEST58906443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.161829948 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.161838055 CEST4435890613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.162520885 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.162729025 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.162801027 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.162830114 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.162841082 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.162884951 CEST58907443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.162889957 CEST4435890713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.166309118 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.166309118 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.166328907 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.166341066 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.166470051 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.166554928 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.166565895 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.166578054 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.166992903 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.167004108 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.750453949 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.750966072 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.751015902 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.751521111 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.751532078 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.804963112 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.805440903 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.805483103 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.806010008 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.806025028 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.831444025 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.831875086 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.831901073 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.832307100 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.832317114 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.862001896 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.862492085 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.862503052 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.862910032 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.862921953 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.863992929 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.864049911 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.864109039 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.864140987 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.864190102 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.864234924 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.864362955 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.864384890 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.864397049 CEST58909443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.864404917 CEST4435890913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.867351055 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.867412090 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.867575884 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.867748022 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.867768049 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.912826061 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.912967920 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.913043022 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.913069963 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.913095951 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.913151026 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.913266897 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.913285971 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.913292885 CEST58910443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.913301945 CEST4435891013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.917073965 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.917119980 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.917190075 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.917321920 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.917339087 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.941514015 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.941560984 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.941631079 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.941904068 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.941904068 CEST58912443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.941920996 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.941931009 CEST4435891213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.944680929 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.944710970 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.944802046 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.945331097 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.945346117 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.974019051 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.974092960 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.974215984 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.974286079 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.974394083 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.974402905 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.974452019 CEST58911443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.974457026 CEST4435891113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.980251074 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.980293036 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:49.980372906 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.980536938 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:49.980552912 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.535818100 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.536334991 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.536355972 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.536868095 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.536871910 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.581079960 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.581600904 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.581624985 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.582072020 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.582077980 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.597037077 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.597426891 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.597440958 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.597990036 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.597995043 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.650609016 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.650643110 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.650688887 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.650700092 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.650749922 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.650981903 CEST58913443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.650998116 CEST4435891313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.653943062 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.653965950 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.654181004 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.654256105 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.654263973 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.697333097 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.698024988 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.698297977 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.698414087 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.698420048 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.698436022 CEST58914443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.698440075 CEST4435891413.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.703355074 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.703371048 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.703557968 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.703747034 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.703752995 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.705668926 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.705693007 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.705759048 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.706413984 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.706583023 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.706583023 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.706886053 CEST58915443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.706901073 CEST4435891513.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.709408045 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.709440947 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:50.709500074 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.709676027 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:50.709686995 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.314768076 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.315335035 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.315357924 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.315809011 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.315814972 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.364722013 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.366461992 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.366461992 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.366486073 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.366497040 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.366977930 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.368093014 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.368119001 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.369031906 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.369040012 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.424995899 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.425061941 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.425117016 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.425141096 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.425170898 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.425924063 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.425924063 CEST58917443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.425936937 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.425945997 CEST4435891713.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.428406000 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.428463936 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.428632021 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.428910971 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.428925991 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.473501921 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.473567009 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.473786116 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.473786116 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.473854065 CEST58918443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.473867893 CEST4435891813.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.475137949 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.475234985 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.475501060 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.475531101 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.475547075 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.475591898 CEST58919443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.475598097 CEST4435891913.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.478122950 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.478162050 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.478235960 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.478364944 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.478372097 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.479484081 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.479505062 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:51.479589939 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.479758024 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:51.479774952 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.080509901 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.101144075 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.101162910 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.102077007 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.102083921 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.169054985 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.170685053 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.170711040 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.171606064 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.171612024 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.201854944 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.201870918 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.201940060 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.201971054 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.203809023 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.203887939 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.203908920 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.204035997 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.204205036 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.204320908 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.225430965 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.225476980 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.226006985 CEST58920443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.226027966 CEST4435892013.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.251295090 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.251348019 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.251542091 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.264837980 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.264866114 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.286127090 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.286149025 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.286205053 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.286242962 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.286293030 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.287662983 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.287683964 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.287697077 CEST58921443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.287702084 CEST4435892113.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.326776028 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.335549116 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.335580111 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.335587025 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.335594893 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.336457968 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.336462975 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.339564085 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.339571953 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.436939001 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.444902897 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.445004940 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.445028067 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.461149931 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.461164951 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.463475943 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.463480949 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.563060045 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.566318989 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.566359043 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.660738945 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.664518118 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.664561033 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.758481979 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.767507076 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.767540932 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.862790108 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.865685940 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.865709066 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.921253920 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.921333075 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.923345089 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.923357010 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.923609972 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.924504042 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.959425926 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.964241028 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:52.964266062 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:52.971407890 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.029211044 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.029287100 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.029398918 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.029512882 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.029566050 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.029566050 CEST58923443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.029583931 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.029588938 CEST4435892313.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.032862902 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.032896042 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.058140039 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.061006069 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.103409052 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.127527952 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.174544096 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.174565077 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.217576981 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.243374109 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.288995028 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.333563089 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.333578110 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.372833014 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.372853994 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.372965097 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.372971058 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.435380936 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.440541983 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.440582037 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.482408047 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.482475042 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.485379934 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.485385895 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.485518932 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.485523939 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.570699930 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.573446035 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.573477983 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.624766111 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.627716064 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.627751112 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.638103962 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.638572931 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.638597012 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.639127016 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.639136076 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.666977882 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.669821978 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.711431980 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.722417116 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.725126028 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.725169897 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.746248007 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.746277094 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.746330023 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.746334076 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.746393919 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.746619940 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.746619940 CEST58916443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.746634007 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.746643066 CEST4435891613.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.749239922 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.749259949 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.763480902 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.766187906 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.807410955 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.818691015 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.822248936 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.822277069 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.842761040 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.845856905 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.860825062 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.863667965 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.911400080 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.916892052 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.919765949 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.919790983 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.939466000 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.942285061 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:53.957237959 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:53.960026026 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.007400990 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.013561010 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.016731977 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.016783953 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.036240101 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.040339947 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.053580046 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.056953907 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.099411011 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.110436916 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.113404989 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.113466978 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.134154081 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.143116951 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.154731989 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.158190012 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.203399897 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.207325935 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.211312056 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.211378098 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.236737013 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.239897013 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.251590967 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.254477024 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.295409918 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.315475941 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.318711042 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.318790913 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.333453894 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.336491108 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.348226070 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.351599932 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.399405956 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.412362099 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.416667938 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.416723967 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.430003881 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.433329105 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.445230007 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.447897911 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.495395899 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.510386944 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.513408899 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.513468027 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.526817083 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.529305935 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.541392088 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.544225931 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.591394901 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.607316017 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.610234976 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.610296011 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.622916937 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.625785112 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.638283014 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.640938044 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.683403969 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.704085112 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.707021952 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.707079887 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.719700098 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.722217083 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.734476089 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.737186909 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.779401064 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.801290989 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.804641008 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.804703951 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.815891981 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.818448067 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.830789089 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.833250046 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.875405073 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.898437023 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.901242971 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.901307106 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.912108898 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.914730072 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.928555965 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.930680037 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.971400023 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.995032072 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:54.997859955 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:54.997925043 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.008466959 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.010917902 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.024108887 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.026376963 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.067441940 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.093157053 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.095859051 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.095918894 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.104331017 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.106342077 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.119858980 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.122129917 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.167401075 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.189702988 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.192538977 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.192603111 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.200143099 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.202688932 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.216005087 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.218142986 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.263398886 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.286161900 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.289813995 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.289875031 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.311542988 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.314445019 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.314462900 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.316745043 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.363399982 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.384816885 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.387765884 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.387831926 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.408078909 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.410655975 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.451445103 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.457151890 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.460597992 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.460660934 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.481437922 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.483824015 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.504348993 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.509537935 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.554375887 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.558305979 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.577670097 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.580293894 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.603606939 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.607125044 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.651417017 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.652089119 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.695167065 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.695185900 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.702858925 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.702884912 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.704154968 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.707488060 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.707516909 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.762484074 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.766149044 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.811444998 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.849001884 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.857208967 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.857302904 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.857321978 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.868096113 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.868103981 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.871371984 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.874334097 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.874382973 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.948506117 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.953329086 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.971224070 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.973701954 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.977977037 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.986430883 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.986498117 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.986515999 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.991993904 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:55.992011070 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:55.994529009 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.035423994 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.066724062 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.069973946 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.070056915 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.075720072 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.093820095 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.093878031 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.093893051 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.096832991 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.096947908 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.096987963 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.163831949 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.167314053 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.182245016 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.188225985 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.235403061 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.240605116 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.243467093 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.243518114 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.261307955 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.263837099 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.282135963 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.284432888 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.331396103 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.337759018 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.340886116 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.340928078 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.357415915 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.398665905 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.398682117 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.445482969 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.445502043 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.492261887 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:17:56.492280006 CEST4435892213.107.253.72192.168.2.6
      Oct 10, 2024 10:17:56.541917086 CEST58922443192.168.2.613.107.253.72
      Oct 10, 2024 10:18:03.720397949 CEST58924443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:03.720465899 CEST4435892440.113.103.199192.168.2.6
      Oct 10, 2024 10:18:03.720679998 CEST58924443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:03.721930027 CEST58924443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:03.721946955 CEST4435892440.113.103.199192.168.2.6
      Oct 10, 2024 10:18:03.734855890 CEST4435892440.113.103.199192.168.2.6
      Oct 10, 2024 10:18:03.736113071 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:03.736136913 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:03.736323118 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:03.736943960 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:03.736953974 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.538099051 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.538772106 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.540771008 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.540782928 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.541043043 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.542720079 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.542821884 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.542829990 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.543373108 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.587397099 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.720860958 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.721045017 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:04.721204042 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.721328974 CEST58925443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:04.721344948 CEST4435892540.113.103.199192.168.2.6
      Oct 10, 2024 10:18:07.470170021 CEST58892443192.168.2.613.107.253.72
      Oct 10, 2024 10:18:08.325637102 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:08.325668097 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:08.325840950 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:08.326412916 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:08.326427937 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.103297949 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.103385925 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.104971886 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.104984045 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.105221987 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.114589930 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.159404993 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.434592962 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.434621096 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.434659958 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.434690952 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.434716940 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.434752941 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.434843063 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.435704947 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.435753107 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.435827971 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.435827971 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.435838938 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.436080933 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.436153889 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.439553976 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.439553976 CEST58926443192.168.2.652.149.20.212
      Oct 10, 2024 10:18:09.439572096 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:09.439580917 CEST4435892652.149.20.212192.168.2.6
      Oct 10, 2024 10:18:20.633610010 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:20.633645058 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:20.633984089 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:20.633984089 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:20.634018898 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:21.267934084 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:21.289040089 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:21.289055109 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:21.290532112 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:21.299210072 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:21.299437046 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:21.351408005 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:31.168574095 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:31.168659925 CEST44358928142.250.185.100192.168.2.6
      Oct 10, 2024 10:18:31.168823004 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:31.875308990 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:31.875338078 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:31.875406981 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:31.876209974 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:31.876223087 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.658029079 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.658104897 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.662592888 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.662616014 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.662898064 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.665056944 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.665056944 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.665056944 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.665086985 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.711416006 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.835686922 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.835889101 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.835999012 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.836400986 CEST58930443192.168.2.640.113.103.199
      Oct 10, 2024 10:18:32.836419106 CEST4435893040.113.103.199192.168.2.6
      Oct 10, 2024 10:18:32.984977961 CEST58928443192.168.2.6142.250.185.100
      Oct 10, 2024 10:18:32.985003948 CEST44358928142.250.185.100192.168.2.6
      TimestampSource PortDest PortSource IPDest IP
      Oct 10, 2024 10:17:16.450189114 CEST53570671.1.1.1192.168.2.6
      Oct 10, 2024 10:17:16.473138094 CEST53623581.1.1.1192.168.2.6
      Oct 10, 2024 10:17:17.535523891 CEST5729953192.168.2.61.1.1.1
      Oct 10, 2024 10:17:17.535829067 CEST5527153192.168.2.61.1.1.1
      Oct 10, 2024 10:17:17.609321117 CEST53552711.1.1.1192.168.2.6
      Oct 10, 2024 10:17:17.677288055 CEST53569941.1.1.1192.168.2.6
      Oct 10, 2024 10:17:20.570591927 CEST5428153192.168.2.61.1.1.1
      Oct 10, 2024 10:17:20.570677042 CEST6512353192.168.2.61.1.1.1
      Oct 10, 2024 10:17:20.577318907 CEST53651231.1.1.1192.168.2.6
      Oct 10, 2024 10:17:20.577691078 CEST53542811.1.1.1192.168.2.6
      Oct 10, 2024 10:17:31.625489950 CEST53522131.1.1.1192.168.2.6
      Oct 10, 2024 10:17:34.813388109 CEST53561311.1.1.1192.168.2.6
      Oct 10, 2024 10:17:53.504095078 CEST53596921.1.1.1192.168.2.6
      Oct 10, 2024 10:18:15.908538103 CEST53584171.1.1.1192.168.2.6
      Oct 10, 2024 10:18:16.435106039 CEST53626001.1.1.1192.168.2.6
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 10, 2024 10:17:17.535523891 CEST192.168.2.61.1.1.10xcaa7Standard query (0)ocsp.sectigo.comA (IP address)IN (0x0001)false
      Oct 10, 2024 10:17:17.535829067 CEST192.168.2.61.1.1.10xb281Standard query (0)ocsp.sectigo.com65IN (0x0001)false
      Oct 10, 2024 10:17:20.570591927 CEST192.168.2.61.1.1.10x7430Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 10, 2024 10:17:20.570677042 CEST192.168.2.61.1.1.10x5e88Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 10, 2024 10:17:17.609297991 CEST1.1.1.1192.168.2.60xcaa7No error (0)ocsp.sectigo.comocsp.comodoca.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Oct 10, 2024 10:17:17.609321117 CEST1.1.1.1192.168.2.60xb281No error (0)ocsp.sectigo.comocsp.comodoca.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
      Oct 10, 2024 10:17:20.577318907 CEST1.1.1.1192.168.2.60x5e88No error (0)www.google.com65IN (0x0001)false
      Oct 10, 2024 10:17:20.577691078 CEST1.1.1.1192.168.2.60x7430No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
      • otelrules.azureedge.net
      • fs.microsoft.com
      • slscr.update.microsoft.com
      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
      Oct 10, 2024 10:17:52.203809023 CEST13.107.253.72443192.168.2.658922CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
      CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
      CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.64971040.113.103.199443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 31 52 59 48 57 74 78 4a 55 47 39 71 30 66 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 33 61 39 62 30 61 37 33 66 31 38 34 61 32 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: b1RYHWtxJUG9q0fB.1Context: 643a9b0a73f184a2
      2024-10-10 08:17:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-10 08:17:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 31 52 59 48 57 74 78 4a 55 47 39 71 30 66 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 33 61 39 62 30 61 37 33 66 31 38 34 61 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 55 37 47 54 50 44 73 6b 6f 4e 50 56 39 4e 48 77 49 73 38 69 34 64 52 4f 51 6b 59 4d 2f 68 52 72 66 39 4c 79 5a 6f 43 39 66 51 41 54 61 51 6d 65 4f 70 6c 32 72 34 79 68 53 6e 42 38 71 57 46 72 50 66 72 50 41 5a 36 48 35 68 61 36 45 4b 62 39 53 56 4c 31 4b 55 2b 59 73 2b 31 42 42 68 5a 6f 52 5a 78 5a 56 74 44 66 6c 30 50 6b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: b1RYHWtxJUG9q0fB.2Context: 643a9b0a73f184a2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeU7GTPDskoNPV9NHwIs8i4dROQkYM/hRrf9LyZoC9fQATaQmeOpl2r4yhSnB8qWFrPfrPAZ6H5ha6EKb9SVL1KU+Ys+1BBhZoRZxZVtDfl0Pk
      2024-10-10 08:17:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 31 52 59 48 57 74 78 4a 55 47 39 71 30 66 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 33 61 39 62 30 61 37 33 66 31 38 34 61 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: b1RYHWtxJUG9q0fB.3Context: 643a9b0a73f184a2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-10 08:17:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-10 08:17:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 44 4c 4e 4c 57 5a 38 43 55 36 37 50 6d 41 6c 37 5a 49 31 4c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: fDLNLWZ8CU67PmAl7ZI1Lg.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      1192.168.2.64972013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:20 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:20 UTC561INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:20 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
      ETag: "0x8DCE8165B436280"
      x-ms-request-id: b415ce4c-a01e-0053-0c33-1a8603000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081720Z-r154656d9bcc4snr2sy7ntt13c0000000fmg00000000fx0c
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:20 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-10-10 08:17:20 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
      2024-10-10 08:17:20 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
      Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
      2024-10-10 08:17:20 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
      Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
      2024-10-10 08:17:20 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
      Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
      2024-10-10 08:17:20 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
      Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
      2024-10-10 08:17:20 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
      Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
      2024-10-10 08:17:20 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
      Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
      2024-10-10 08:17:20 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
      2024-10-10 08:17:20 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.64972413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:21 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:21 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:21 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: c83d2f08-b01e-0084-32cd-1ad736000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081721Z-r154656d9bcq7mrvshhcb7rrsn00000000gg000000001216
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:21 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.64972213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:21 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:21 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:21 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: d01aae37-c01e-007a-5dfb-19b877000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081721Z-1597f696844mcb4zga8fhwpnfg00000001q00000000071a4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:21 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.64972613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:21 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:21 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:21 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: e13ef832-f01e-001f-2d18-1a5dc8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081721Z-1597f696844gnxkv9xdcpvd3zn00000001s000000000de9q
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.64972313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:21 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:21 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:21 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 38350f62-a01e-0021-1402-1a814c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081721Z-1597f696844d2h6g34xqfa1q1n00000000bg0000000022du
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:21 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.64972513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:21 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:21 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:21 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 22da57d2-301e-0051-6138-1a38bb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081721Z-1597f6968448rwjgu0m52akk0400000001t000000000n088
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:21 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.64972723.60.203.209443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-10 08:17:22 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=203326
      Date: Thu, 10 Oct 2024 08:17:22 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.64973113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:22 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:22 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:22 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: e4dd17a3-501e-007b-21d7-1a5ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081722Z-r154656d9bcvjnbgheqhz2uek80000000weg000000003as5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:22 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.64973013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:22 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:22 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:22 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 999224e7-101e-0079-39d7-1a5913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081722Z-1597f6968449dfkf36kycw70rs00000001v00000000003bb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.64972913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:22 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:22 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:22 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081722Z-1597f696844q8c67yszg3hsx0000000001n000000000b7af
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.64972813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:22 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:22 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:22 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081722Z-r154656d9bcwd5vj3zknz7qfhc0000000be000000000bx98
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:22 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.64973213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:22 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:22 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:22 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081722Z-r154656d9bc456m4fscr4bbttw000000047000000000dyp4
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:22 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.64973313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:23 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-1597f696844gw7pjpmmetdx48000000001v0000000000y5b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      14192.168.2.64973823.60.203.209443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-10 08:17:23 UTC535INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=203300
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-10 08:17:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.64973613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:23 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: 38c0e901-901e-0016-3f33-1aefe9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-1597f696844lt47xuv87mwabmw00000001tg000000009k6b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.64973413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:23 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-1597f696844gw7pjpmmetdx48000000001tg000000003zfv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.64973713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:23 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: 35b61c96-e01e-0052-1103-1ad9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-1597f696844wqd6lfkgu19yfdc00000001r000000000b19u
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.64973513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:23 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-r154656d9bckpfgl7fe14swubc0000000kug0000000065k9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.64973913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: b6b1a7e2-801e-00a0-599f-192196000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-r154656d9bc9b22p5yc1zg6euw00000000m000000000ebqe
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.64974013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:23 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: e268cc1a-b01e-001e-5327-1a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081723Z-1597f696844d2h6g34xqfa1q1n00000000eg000000001x0b
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.64974213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: 0fea1e91-101e-0079-7627-1a5913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-1597f696844vzfmb9nc7adr3a800000001q0000000007d79
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.64974113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: b19f81e3-601e-005c-8050-1af06f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-1597f6968449dfkf36kycw70rs00000001p000000000f3sc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.64974313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: 4ad26f23-901e-00ac-1503-1ab69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-1597f696844bmdq5zn58gkna6s00000001t000000000ey8t
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.64974413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-r154656d9bc9b22p5yc1zg6euw00000000m000000000ebrt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.64974713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: 95e0fd6e-c01e-00a1-5803-1a7e4a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-1597f696844h8t2phuc1dssvp000000001qg000000000zp8
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.64974513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-r154656d9bclprr71vn2nvcemn0000000wd0000000002zv1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.64974613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-r154656d9bc6kzfwvnn9vvz3c400000009u000000000gfwu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.64974813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:24 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081724Z-r154656d9bcmxqxrqrw0qrf8hg0000000f5g000000001001
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.64975013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:25 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:25 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: 8cee974c-001e-005a-2e33-1ac3d0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081725Z-1597f696844zf5tbumkdu71prn00000001vg000000004vwf
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.64974913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:25 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:25 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: b54c199e-501e-0047-79d7-1ace6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081725Z-r154656d9bcbgl7txcdy78hpp400000000rg0000000048t9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:25 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.64975213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:25 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:25 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: e44feb8c-a01e-0084-742d-169ccd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081725Z-r154656d9bcvjnbgheqhz2uek80000000wcg000000007qx0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.64975313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:25 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:25 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081725Z-1597f6968449dfkf36kycw70rs00000001n000000000g112
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.64975413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:25 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:25 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:25 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: 4901f262-b01e-0021-043a-1acab7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081725Z-1597f696844jq2rssgzrsupds400000001s000000000myyw
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.64975140.113.103.199443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 62 36 4f 52 56 51 37 53 6b 79 34 67 6f 4e 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 37 30 61 65 65 63 33 63 65 62 35 33 66 32 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: 0b6ORVQ7Sky4goNX.1Context: 6a70aeec3ceb53f2
      2024-10-10 08:17:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-10 08:17:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 62 36 4f 52 56 51 37 53 6b 79 34 67 6f 4e 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 37 30 61 65 65 63 33 63 65 62 35 33 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 55 37 47 54 50 44 73 6b 6f 4e 50 56 39 4e 48 77 49 73 38 69 34 64 52 4f 51 6b 59 4d 2f 68 52 72 66 39 4c 79 5a 6f 43 39 66 51 41 54 61 51 6d 65 4f 70 6c 32 72 34 79 68 53 6e 42 38 71 57 46 72 50 66 72 50 41 5a 36 48 35 68 61 36 45 4b 62 39 53 56 4c 31 4b 55 2b 59 73 2b 31 42 42 68 5a 6f 52 5a 78 5a 56 74 44 66 6c 30 50 6b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0b6ORVQ7Sky4goNX.2Context: 6a70aeec3ceb53f2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeU7GTPDskoNPV9NHwIs8i4dROQkYM/hRrf9LyZoC9fQATaQmeOpl2r4yhSnB8qWFrPfrPAZ6H5ha6EKb9SVL1KU+Ys+1BBhZoRZxZVtDfl0Pk
      2024-10-10 08:17:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 62 36 4f 52 56 51 37 53 6b 79 34 67 6f 4e 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 37 30 61 65 65 63 33 63 65 62 35 33 66 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 0b6ORVQ7Sky4goNX.3Context: 6a70aeec3ceb53f2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-10 08:17:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-10 08:17:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 2f 32 4a 4d 72 64 6e 36 55 57 66 75 5a 7a 6d 57 4e 57 53 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: t/2JMrdn6UWfuZzmWNWStw.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.64975613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:26 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:26 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:26 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081726Z-1597f696844qj6xbvd61uutbps00000001m0000000008ka5
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.64975513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:26 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:26 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081726Z-1597f696844m2gqc2hc3gbt72g00000001tg00000000b3uf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:26 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.64975713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:26 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:26 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:26 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081726Z-1597f696844fbtvxvfb7m9xkb000000001xg000000005bhg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.64975813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:26 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:26 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081726Z-1597f696844zf5tbumkdu71prn00000001vg000000004vyv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.64975913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:26 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:26 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:26 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081726Z-r154656d9bc8ljwwac0k5w3kn800000002u000000000eh06
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.64976013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:27 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:27 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:27 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081727Z-r154656d9bcwbfnhhnwdxge6u00000000ap000000000637k
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:27 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.64976313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:27 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:27 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:27 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081727Z-r154656d9bcc4snr2sy7ntt13c0000000fsg000000003wt8
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:27 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.64976213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:27 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:27 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: aa8fb35a-601e-003d-30cd-1a6f25000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081727Z-1597f6968444v2bb9vg1k11dcs00000000g0000000007tbh
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.64976113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:27 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: 4700277e-801e-008f-589e-152c5d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081727Z-r154656d9bc6m642udcg3mq41n0000000f0g000000003f93
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:27 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.64976413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:27 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:27 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:27 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081727Z-1597f696844bmdq5zn58gkna6s00000001t000000000eydn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.64976913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-r154656d9bcwd5vj3zknz7qfhc0000000be000000000bxgc
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.64976713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: fee23d9a-301e-0096-1cf8-19e71d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-1597f696844wqd6lfkgu19yfdc00000001p000000000gq4w
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.64976613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-1597f696844d2h6g34xqfa1q1n00000000h00000000021xc
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.64976513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-r154656d9bc5qmxtyvgyzcay0c0000000kq000000000dgeh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.64976813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-r154656d9bc6kzfwvnn9vvz3c400000009z0000000004kgw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.64977013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 75229bd8-101e-000b-4f46-1a5e5c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-1597f6968448rwjgu0m52akk0400000001zg0000000015a1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.64977113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-r154656d9bcqqgssyv95384a1c0000000wc0000000003tks
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.64977313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: c276760a-301e-0051-159c-1538bb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-r154656d9bcq7mrvshhcb7rrsn00000000c0000000001688
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.64977213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-r154656d9bc9b22p5yc1zg6euw00000000qg000000005xm4
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.64977413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:28 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:28 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: 0396eaef-901e-0083-7e46-1abb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081728Z-1597f6968444v2bb9vg1k11dcs00000000g0000000007tet
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      55192.168.2.64977520.109.210.53443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:29 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CVFdfDRCgfNaGXz&MD=Gdm3ppUE HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-10-10 08:17:29 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 242025ca-0ff6-498c-8979-3aa774e5aaa8
      MS-RequestId: 9bc3e540-7788-45e7-9b9e-6d79e3b38ac7
      MS-CV: f7DmZ1FSOEqouYbE.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Thu, 10 Oct 2024 08:17:29 GMT
      Connection: close
      Content-Length: 24490
      2024-10-10 08:17:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-10-10 08:17:29 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.64977713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:29 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:29 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081729Z-1597f696844rmb6h7netdh4d8400000001t0000000009wvp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.64977813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:29 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:29 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: 75281d68-101e-000b-5148-1a5e5c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081729Z-1597f696844h4hhwdarr1hac8400000001n000000000b6wv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.64977913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:29 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:29 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081729Z-r154656d9bclhnqxthdkb0ps800000000c4g00000000fqmf
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.64978113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:29 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:29 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:29 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: fed7985d-c01e-0034-3cd8-1a2af6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081729Z-r154656d9bc94jg685tuhe75qw0000000krg00000000c4aq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.64978013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:29 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:29 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: 1772c903-a01e-001e-4f54-1a49ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081729Z-1597f696844lq27kahy39f1g9800000000ng000000004sg7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.64978513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:30 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:30 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: 6295f8c1-101e-0034-11ca-1a96ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081730Z-r154656d9bcvjnbgheqhz2uek80000000wc00000000091fm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.64978613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:30 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:30 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: 4ac88496-801e-0015-0cfb-19f97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081730Z-1597f696844rxj9pg4nkdptn1w00000000sg00000000309e
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:30 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.64978413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:30 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:30 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: c2af8a05-b01e-0097-3236-164f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081730Z-r154656d9bcq7mrvshhcb7rrsn00000000cg0000000014t9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.64978713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:30 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081730Z-r154656d9bcq7mrvshhcb7rrsn00000000h0000000000zs0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.64978813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:30 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:30 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:30 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: 0e999b2a-201e-003f-411c-1a6d94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081730Z-1597f696844zf5tbumkdu71prn00000001t000000000b1rw
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:30 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.64979013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:31 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081731Z-1597f696844h4hhwdarr1hac8400000001n000000000b70g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.64979213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:31 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081731Z-r154656d9bcgk58qzsfr5pfzg40000000weg000000001k9y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.64979313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:31 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:31 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:31 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081731Z-1597f6968444v2bb9vg1k11dcs00000000mg0000000073ak
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.64979113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:31 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:31 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081731Z-r154656d9bclprr71vn2nvcemn0000000wc0000000004pcg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.64979413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:31 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:31 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:31 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: 77cf7d0e-001e-000b-05d9-1a15a7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081731Z-1597f696844hpm8qn8665b0upn00000000r0000000005gqx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.64979513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:32 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:32 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: 76375c60-d01e-0014-2f02-1aed58000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081732Z-1597f696844m2gqc2hc3gbt72g00000001x0000000001z5u
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.64979613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:32 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081732Z-r154656d9bc8ljwwac0k5w3kn800000002tg00000000eyp1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:32 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.64979813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:32 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:32 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: ae768298-401e-005b-2b04-1a9c0c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081732Z-1597f696844wqd6lfkgu19yfdc00000001p000000000gq9w
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.64979713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:32 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: 69457385-001e-0034-42de-1add04000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081732Z-1597f696844wqd6lfkgu19yfdc00000001ng00000000g2hu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.64979913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:32 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: 75b6adf0-e01e-0020-0d4d-1ade90000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081732Z-1597f696844jq2rssgzrsupds400000001z00000000024e7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.65882713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:33 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:33 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081733Z-r154656d9bcvjnbgheqhz2uek80000000wd0000000006z2u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.65882813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:32 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:33 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:33 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: 52f821db-f01e-005d-3b5c-1a13ba000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081733Z-1597f696844gw7pjpmmetdx48000000001n000000000htad
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.65883013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:33 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:33 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: c078b21e-101e-0034-5333-1a96ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081733Z-1597f696844vxsn8mvt69yd90000000001ug0000000025e2
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.65882913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:33 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:33 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: ea18a89c-b01e-001e-2d22-160214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081733Z-r154656d9bcc2bdtn1pd2qfd4c0000000w9000000000888e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:33 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.65883113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:33 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:33 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:33 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: d9118a4b-801e-00ac-0522-16fd65000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081733Z-r154656d9bc2dpb46dmu3uezks0000000ktg000000007z6f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:33 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.65883613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: e14f8daf-301e-0033-24a4-15fa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-r154656d9bcqqgssyv95384a1c0000000wa0000000007sws
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.65883213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-r154656d9bcc4snr2sy7ntt13c0000000fsg000000003x3s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.65883413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-r154656d9bcq7mrvshhcb7rrsn00000000m0000000001061
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.65883313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-r154656d9bc6kzfwvnn9vvz3c400000009w000000000agmq
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.65883513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: c33045cc-401e-0067-1f42-1a09c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-1597f696844gw7pjpmmetdx48000000001ng00000000fwuw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.65884113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: d071a7eb-c01e-002b-7f50-1a6e00000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-1597f696844pvxrzyftm324kmw00000001q000000000d8av
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      87192.168.2.65883813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: 383fd452-a01e-0021-4f05-1a814c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-1597f696844jq2rssgzrsupds400000001yg000000003bk0
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.65883713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: 03cbdf3a-901e-00a0-7132-1a6a6d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-1597f696844qj6xbvd61uutbps00000001qg000000000tad
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      89192.168.2.65884013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:34 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: c45e6f37-701e-003e-0e46-1979b3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-r154656d9bcbgl7txcdy78hpp400000000s0000000002w64
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.65883913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:34 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:35 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:34 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: e1efcfd0-901e-0048-4204-1ab800000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081734Z-1597f696844qj6xbvd61uutbps00000001ng000000004xxr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.65884213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:35 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:35 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:35 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: eccfae73-f01e-0003-4131-1a4453000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081735Z-1597f696844d2h6g34xqfa1q1n00000000mg0000000015az
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.65884513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:35 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:35 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:35 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: e5e2da3e-401e-0016-5c54-1a53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081735Z-1597f696844wqd6lfkgu19yfdc00000001t00000000060mf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.65884313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:35 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:35 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:35 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081735Z-r154656d9bcp2td5zh846myygg0000000wbg000000005cek
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.65884613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:35 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:35 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:35 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081735Z-r154656d9bc5gm9nqxzv5c87e800000009rg00000000czxx
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:35 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.65884413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:35 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:35 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:35 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: 5de3abe8-501e-00a0-4033-1a9d9f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081735Z-1597f696844h8t2phuc1dssvp000000001gg00000000efeu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.65884813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:36 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:36 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:36 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: 55d0322a-601e-0032-7e2f-1aeebb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081736Z-1597f696844gnxkv9xdcpvd3zn00000001wg000000002qh7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:36 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.65884913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:36 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:36 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:36 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: 6ab73692-101e-000b-4504-1a5e5c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081736Z-1597f696844qj6xbvd61uutbps00000001n00000000065rk
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:36 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.65884713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:36 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:36 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:36 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: f659b87d-a01e-0002-04d9-1a5074000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081736Z-r154656d9bcc4snr2sy7ntt13c0000000fm000000000gged
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:36 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.65885013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:36 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:36 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:36 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081736Z-1597f6968444v2bb9vg1k11dcs00000000kg000000007vb3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.65885113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:36 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:36 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:36 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081736Z-r154656d9bcbnsv5vrs89mh8t400000000f0000000007d60
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.65885613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:37 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:37 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:37 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081737Z-r154656d9bcwd5vj3zknz7qfhc0000000beg00000000b95m
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.65885413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:37 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:37 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:37 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081737Z-r154656d9bcwbfnhhnwdxge6u00000000ak000000000cy7d
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.65885213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:37 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:37 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:37 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: c89f133c-401e-00a3-496d-1a8b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081737Z-1597f696844vzfmb9nc7adr3a800000001t000000000000e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.65885313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:37 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:37 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:37 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: ed34bfa3-901e-0015-1f08-1ab284000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081737Z-1597f6968449cxlldwc92t48ds00000001hg00000000h8gd
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.65885513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:37 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:37 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:37 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: 1433b7fe-d01e-0017-55d8-1ab035000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081737Z-1597f696844t7g785amhdzxhqc00000001k000000000gzn8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.65885813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:38 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:38 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:38 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081738Z-r154656d9bc4v6bg39gwnbf5vn0000000awg000000009e6m
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:38 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.65886113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:38 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:38 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:38 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081738Z-r154656d9bcjfw87mb0kw1h2480000000ktg000000002wvh
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:38 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.65886013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:38 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:38 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:38 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 03826138-301e-0033-0528-1afa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081738Z-1597f696844vzfmb9nc7adr3a800000001t000000000001d
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:38 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.65885713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:38 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:38 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:38 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 6172f31e-101e-00a2-6a06-1a9f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081738Z-1597f696844hpm8qn8665b0upn00000000r0000000005h1k
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.65885913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:38 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:38 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:38 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: 7d5bde9b-e01e-0071-239c-1508e7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081738Z-r154656d9bc456m4fscr4bbttw00000004cg000000003as4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:38 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.65886413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:39 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:40 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081740Z-r154656d9bczmvnbrzm0xmzrs40000000ku0000000009d9v
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.65886213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:39 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:40 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081740Z-1597f6968449dfkf36kycw70rs00000001pg00000000ed34
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:40 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.65886613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:39 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:40 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081740Z-r154656d9bc5qmxtyvgyzcay0c0000000kr000000000bafc
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      114192.168.2.65886513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:39 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:40 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: ecaa5255-c01e-008d-52bf-1a2eec000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081740Z-1597f696844br55nk2qss7hbqw00000001s000000000kncq
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.65886313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:39 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:40 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: daaa05a5-c01e-000b-4336-1ae255000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081740Z-1597f696844pvxrzyftm324kmw00000001pg00000000eb4v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:40 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.65887113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:41 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:41 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:41 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: c08f385d-301e-0033-1fca-1afa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081741Z-1597f6968445mkrl9xam3u5yc000000001pg000000008s6h
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.65886713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:41 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:41 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:41 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 0e537b27-201e-003f-3804-1a6d94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081741Z-1597f696844vzfmb9nc7adr3a800000001ng00000000an81
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.65886813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:41 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:41 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:41 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: 38eaf899-f01e-00aa-70d1-198521000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081741Z-1597f696844gw7pjpmmetdx48000000001q000000000c00s
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.65886913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:41 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:41 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: c27d0d21-301e-0051-279e-1538bb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081741Z-r154656d9bcv7txsqsufsswrks0000000kv00000000014t7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.65887013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:41 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:41 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:41 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: a68e0dd8-f01e-0052-1d8c-159224000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081741Z-r154656d9bcq7mrvshhcb7rrsn00000000kg000000000zrw
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.65887513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: bbcce40b-d01e-002b-7f04-1a25fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-1597f69684468djc7awy41e1mc00000001ng00000000h362
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.65887213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: a31aaca5-901e-0083-7a04-18bb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-r154656d9bcqqgssyv95384a1c0000000w90000000009z15
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.65887413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: 0fcb9223-501e-0016-193b-1a181b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-1597f696844pvxrzyftm324kmw00000001u0000000003bfb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.65887613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:42 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: f2606c2f-301e-000c-2d9e-15323f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-r154656d9bczmvnbrzm0xmzrs40000000ksg00000000bxcz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:42 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.65887313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:42 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: 4026f687-501e-0064-4eed-181f54000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-r154656d9bcc2bdtn1pd2qfd4c0000000w7000000000db7v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.65887740.113.103.199443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 55 4f 41 4b 39 76 7a 6a 45 79 59 74 52 53 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 63 31 39 63 35 33 34 64 66 31 31 36 64 66 0d 0a 0d 0a
      Data Ascii: CNT 1 CON 305MS-CV: PUOAK9vzjEyYtRSH.1Context: 3bc19c534df116df
      2024-10-10 08:17:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
      2024-10-10 08:17:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 55 4f 41 4b 39 76 7a 6a 45 79 59 74 52 53 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 63 31 39 63 35 33 34 64 66 31 31 36 64 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 55 37 47 54 50 44 73 6b 6f 4e 50 56 39 4e 48 77 49 73 38 69 34 64 52 4f 51 6b 59 4d 2f 68 52 72 66 39 4c 79 5a 6f 43 39 66 51 41 54 61 51 6d 65 4f 70 6c 32 72 34 79 68 53 6e 42 38 71 57 46 72 50 66 72 50 41 5a 36 48 35 68 61 36 45 4b 62 39 53 56 4c 31 4b 55 2b 59 73 2b 31 42 42 68 5a 6f 52 5a 78 5a 56 74 44 66 6c 30 50 6b
      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PUOAK9vzjEyYtRSH.2Context: 3bc19c534df116df<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeU7GTPDskoNPV9NHwIs8i4dROQkYM/hRrf9LyZoC9fQATaQmeOpl2r4yhSnB8qWFrPfrPAZ6H5ha6EKb9SVL1KU+Ys+1BBhZoRZxZVtDfl0Pk
      2024-10-10 08:17:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 55 4f 41 4b 39 76 7a 6a 45 79 59 74 52 53 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 63 31 39 63 35 33 34 64 66 31 31 36 64 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
      Data Ascii: BND 3 CON\WNS 0 197MS-CV: PUOAK9vzjEyYtRSH.3Context: 3bc19c534df116df<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
      2024-10-10 08:17:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
      Data Ascii: 202 1 CON 58
      2024-10-10 08:17:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 53 2f 4c 33 67 4c 36 44 55 57 34 6e 36 76 65 31 46 78 75 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
      Data Ascii: MS-CV: GS/L3gL6DUW4n6ve1FxumQ.0Payload parsing failed.


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.65887813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:42 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-1597f696844h4hhwdarr1hac8400000001h000000000kzus
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:42 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.65887913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: 9be64b94-f01e-0071-68a3-19431c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-r154656d9bclhnqxthdkb0ps800000000ca0000000003ncq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:43 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.65888013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:42 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:43 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:42 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081742Z-r154656d9bc9b22p5yc1zg6euw00000000n000000000bvnc
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.65888113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:43 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:43 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: 35b91e5e-e01e-0052-1204-1ad9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081743Z-1597f6968445mkrl9xam3u5yc000000001k000000000k36p
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.65888213.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:43 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:43 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:43 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: 90bcc401-701e-006f-76a4-15afc4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081743Z-r154656d9bc5gm9nqxzv5c87e800000009vg000000004dah
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.65888413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: 18adff54-401e-008c-27da-1a86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-r154656d9bczmvnbrzm0xmzrs40000000kqg00000000gm6r
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.65888313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: b9726785-901e-00ac-76d7-1ab69e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-1597f696844t7g785amhdzxhqc00000001kg00000000g1s7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.65888513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-r154656d9bc9b22p5yc1zg6euw00000000m000000000ecy8
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.65888613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-r154656d9bcwbfnhhnwdxge6u00000000ah000000000ff98
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.65888713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: 4ec80adc-b01e-0098-309c-15cead000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-r154656d9bc8glqfu2duqg0z1w00000005z0000000001407
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.65888913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: a8614427-c01e-0079-6e58-1ae51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-1597f696844gnxkv9xdcpvd3zn00000001v0000000006g1u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.65888813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: cd35b86e-901e-007b-4e19-18ac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-r154656d9bcbgl7txcdy78hpp400000000ng00000000ay6b
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.65889013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:44 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:44 GMT
      Content-Type: text/xml
      Content-Length: 1369
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE32FE1A2"
      x-ms-request-id: 0344f3d2-901e-0083-6a27-1abb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081744Z-1597f6968449dfkf36kycw70rs00000001pg00000000edwk
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:44 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


      Session IDSource IPSource PortDestination IPDestination Port
      140192.168.2.65889113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:44 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:45 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1414
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE03B051D"
      x-ms-request-id: e4896758-501e-007b-0aba-1a5ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081745Z-r154656d9bcc4snr2sy7ntt13c0000000fs00000000050ec
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:45 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      141192.168.2.65889313.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:45 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:45 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0A2434F"
      x-ms-request-id: 4b30049a-801e-00a3-3d46-197cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081745Z-r154656d9bclhnqxthdkb0ps800000000c900000000055su
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


      Session IDSource IPSource PortDestination IPDestination Port
      142192.168.2.65889513.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:45 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:45 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1409
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFC438CF"
      x-ms-request-id: 0e45fb44-301e-005d-1e9c-15e448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081745Z-r154656d9bckpfgl7fe14swubc0000000kxg000000000bv2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:45 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


      Session IDSource IPSource PortDestination IPDestination Port
      143192.168.2.65889413.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:45 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:45 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE54CA33F"
      x-ms-request-id: 0a20bae4-d01e-005a-49d9-1a7fd9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081745Z-1597f696844q8c67yszg3hsx0000000001r00000000043th
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 08:17:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      144192.168.2.65889613.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:45 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:45 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:45 GMT
      Content-Type: text/xml
      Content-Length: 1372
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6669CA7"
      x-ms-request-id: 83695c77-e01e-001f-80c4-1a1633000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081745Z-1597f696844h4hhwdarr1hac8400000001h000000000kzz4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:45 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


      Session IDSource IPSource PortDestination IPDestination Port
      145192.168.2.65889713.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:46 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:46 GMT
      Content-Type: text/xml
      Content-Length: 1408
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1038EF2"
      x-ms-request-id: 46065484-801e-0015-382b-1af97f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081746Z-1597f6968448rwjgu0m52akk0400000001t000000000n1gq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:46 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      146192.168.2.65889813.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:46 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:46 GMT
      Content-Type: text/xml
      Content-Length: 1371
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
      ETag: "0x8DC582BED3D048D"
      x-ms-request-id: 6367065e-201e-0071-46d7-1aff15000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081746Z-r154656d9bcv7txsqsufsswrks0000000kn000000000gdnn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:46 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      147192.168.2.65889913.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:46 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:46 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:46 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE0F427E7"
      x-ms-request-id: 8f8360ee-801e-0035-5534-1a752a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081746Z-1597f6968449dfkf36kycw70rs00000001tg000000003ce6
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:46 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


      Session IDSource IPSource PortDestination IPDestination Port
      148192.168.2.65890013.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:46 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:46 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:46 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDD0A87E5"
      x-ms-request-id: 7949e51e-201e-0000-0933-1aa537000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081746Z-1597f696844t7g785amhdzxhqc00000001pg000000007zvg
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:46 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      149192.168.2.65890113.107.253.72443
      TimestampBytes transferredDirectionData
      2024-10-10 08:17:47 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 08:17:48 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 08:17:48 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDEC600CC"
      x-ms-request-id: a26cc4b3-101e-007a-5036-16047e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T081748Z-r154656d9bczmvnbrzm0xmzrs40000000kwg000000002xhg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 08:17:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:04:17:11
      Start date:10/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:04:17:14
      Start date:10/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2196,i,17557991363450363132,15008697545932215638,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:04:17:16
      Start date:10/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ocsp.sectigo.com"
      Imagebase:0x7ff684c40000
      File size:3'242'272 bytes
      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly