Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.unbrako.com.au/favicon.ico

Overview

General Information

Sample URL:http://www.unbrako.com.au/favicon.ico
Analysis ID:1533217
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=2008,i,4194457962729924750,5422263641163103050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.unbrako.com.au/favicon.ico" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www.unbrako.com.au/favicon.icoHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49923 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oh1NeeDDwg7GvUa&MD=LEtG2gcm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oh1NeeDDwg7GvUa&MD=LEtG2gcm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.unbrako.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.unbrako.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.unbrako.com.au/favicon.icoAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.unbrako.com.au
Source: global trafficDNS traffic detected: DNS query: cdn.jsinit.directfwd.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 14 Oct 2024 12:26:27 GMTServer: nginx/1.25.5Content-Type: text/htmlContent-Length: 358Last-Modified: Tue, 15 Mar 2022 21:41:12 GMTVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 52 4b 4f c3 30 0c be ef 57 58 41 93 e0 b0 b6 7b 30 6d 7d 09 21 71 e1 02 37 b8 4d 59 93 b6 5e db 24 4a b2 17 13 ff 9d 74 ad 0a 1c 90 48 a4 c4 ce f7 f9 b3 6c 27 2e 6d 53 a7 a3 b8 e4 94 a5 23 70 2b 36 f6 5c f3 ce 6e 97 57 4b ca b8 86 0b 6c a5 76 46 08 d3 a5 3a 81 91 35 32 b8 c9 e7 ed 8e 7a 6c 62 a5 fa 8d cf 17 eb 15 db 0e b8 a6 0c f7 26 84 fb 60 1c c1 11 99 2d 1d 7d 16 a8 53 04 25 c7 a2 b4 83 4b 05 36 d4 a2 14 21 18 85 02 66 06 6a 14 9c 6a 40 91 a3 40 cb 23 50 d2 60 47 c9 f1 c4 59 04 d7 f4 8b 56 bb e6 b9 ed cd cf a1 94 87 8a 9f 73 4d 1b 6e 3a cd 0b 04 63 77 58 4d 85 c9 a5 6e 42 d0 d2 52 cb 6f 03 c6 8b 3b 17 09 d3 e0 0f c6 7c 39 70 3a fd d8 ff d1 b7 d8 64 1a 95 85 9a 8a 62 4f 0b 9e 90 67 7a a0 dd 23 49 0f ae 88 8d a9 3e 36 ca 75 28 01 b2 7e 7d 79 7c 7a 5f 05 6f 24 72 2a 57 d2 3f 64 c0 e8 2c 21 a5 b5 2a f4 fd 8c 09 6f 67 da b6 78 0c 35 cf 6c 7e 64 5e 26 1b df 54 93 9d 51 54 57 9b 2b a8 4a 45 d2 ef 24 b1 df cd 3d de 4a 76 76 17 c3 03 64 35 35 26 21 dd d4 09 20 4b 88 13 e9 5d 17 eb 38 6d 60 1f e1 77 ff e7 0b 63 0d 17 d5 47 02 00 00 Data Ascii: RKO0WXA{0m}!q7MY^$JtHl'.mS#p+6\nWKlvF:52zlb&`-}S%K6!fjj@@#P`GYVsMn:cwXMnBRo;|9p:dbOgz#I>6u(~}y|z_o$r*W?d,!*ogx5l~d^&TQTW+JE$=Jvvd55&! K]8m`wcG
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 14 Oct 2024 12:26:28 GMTServer: nginx/1.25.5Content-Type: text/htmlContent-Length: 358Last-Modified: Tue, 15 Mar 2022 21:41:12 GMTVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 52 4b 4f c3 30 0c be ef 57 58 41 93 e0 b0 b6 7b 30 6d 7d 09 21 71 e1 02 37 b8 4d 59 93 b6 5e db 24 4a b2 17 13 ff 9d 74 ad 0a 1c 90 48 a4 c4 ce f7 f9 b3 6c 27 2e 6d 53 a7 a3 b8 e4 94 a5 23 70 2b 36 f6 5c f3 ce 6e 97 57 4b ca b8 86 0b 6c a5 76 46 08 d3 a5 3a 81 91 35 32 b8 c9 e7 ed 8e 7a 6c 62 a5 fa 8d cf 17 eb 15 db 0e b8 a6 0c f7 26 84 fb 60 1c c1 11 99 2d 1d 7d 16 a8 53 04 25 c7 a2 b4 83 4b 05 36 d4 a2 14 21 18 85 02 66 06 6a 14 9c 6a 40 91 a3 40 cb 23 50 d2 60 47 c9 f1 c4 59 04 d7 f4 8b 56 bb e6 b9 ed cd cf a1 94 87 8a 9f 73 4d 1b 6e 3a cd 0b 04 63 77 58 4d 85 c9 a5 6e 42 d0 d2 52 cb 6f 03 c6 8b 3b 17 09 d3 e0 0f c6 7c 39 70 3a fd d8 ff d1 b7 d8 64 1a 95 85 9a 8a 62 4f 0b 9e 90 67 7a a0 dd 23 49 0f ae 88 8d a9 3e 36 ca 75 28 01 b2 7e 7d 79 7c 7a 5f 05 6f 24 72 2a 57 d2 3f 64 c0 e8 2c 21 a5 b5 2a f4 fd 8c 09 6f 67 da b6 78 0c 35 cf 6c 7e 64 5e 26 1b df 54 93 9d 51 54 57 9b 2b a8 4a 45 d2 ef 24 b1 df cd 3d de 4a 76 76 17 c3 03 64 35 35 26 21 dd d4 09 20 4b 88 13 e9 5d 17 eb 38 6d 60 1f e1 77 ff e7 0b 63 0d 17 d5 47 02 00 00 Data Ascii: RKO0WXA{0m}!q7MY^$JtHl'.mS#p+6\nWKlvF:52zlb&`-}S%K6!fjj@@#P`GYVsMn:cwXMnBRo;|9p:dbOgz#I>6u(~}y|z_o$r*W?d,!*ogx5l~d^&TQTW+JE$=Jvvd55&! K]8m`wcG
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:49923 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@7/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=2008,i,4194457962729924750,5422263641163103050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.unbrako.com.au/favicon.ico"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=2008,i,4194457962729924750,5422263641163103050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0023.t-0009.t-msedge.net
13.107.246.51
truefalse
    unknown
    www.google.com
    142.250.186.100
    truefalse
      unknown
      www.unbrako.com.au
      199.79.62.121
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            cdn.jsinit.directfwd.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://www.unbrako.com.au/favicon.icofalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.186.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                199.79.62.121
                www.unbrako.com.auUnited States
                394695PUBLIC-DOMAIN-REGISTRYUSfalse
                IP
                192.168.2.17
                192.168.2.16
                192.168.2.18
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1533217
                Start date and time:2024-10-14 14:25:21 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 16s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://www.unbrako.com.au/favicon.ico
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/2@7/7
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.174, 173.194.76.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 13.85.23.206, 20.3.187.198, 142.250.185.195
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://www.unbrako.com.au/favicon.ico
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, from Unix, original size modulo 2^32 583
                Category:downloaded
                Size (bytes):358
                Entropy (8bit):7.408365629103625
                Encrypted:false
                SSDEEP:6:XtaffYzTUNRfQ9/TklHUr5uypaax4omYi1MS2BsCscPTbTgv2yF05/:XwfYnn9r5uypa0mlIKH+Iv2yFg/
                MD5:E6380E0C65D744670CA2BDFDEBF952E7
                SHA1:72010E09611689DBA83D615D7D4E14525584F574
                SHA-256:A5A070DC995C94A5ECC33CEC32455618639D9EA695E8A58DF9BB22EEE7E9AB09
                SHA-512:C83ED9254A8C43D8A07AAE57057B9F2E5B199D28AFBCACEC5BF872478E995A8422E2DCDDC6331E9728BDC0FA54FE57DF7A80778950395762E68FA0FF71DCC5C3
                Malicious:false
                Reputation:low
                URL:http://www.unbrako.com.au/favicon.ico
                Preview:...........RKO.0...WXA..{0m}.!q..7.MY..^.$J.....t....H......l'.mS....#p+6.\..n.WK...l.vF..:..52....zlb.............&..`....-.}..S.%...K.6..!...f.j..j@..@.#P.`G...Y...V.........sM.n:...cwXM..nB..R.o..;......|9p:.....d.....bO...gz..#I.....>6.u(..~}y|z_.o$r*W.?d..,!..*....og.x.5.l~d^&..T..QTW.+.JE..$...=.Jvv...d55&!... K...]..8m`..w...c...G...
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 14, 2024 14:26:19.157788992 CEST49675443192.168.2.4173.222.162.32
                Oct 14, 2024 14:26:26.568828106 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:26.569294930 CEST4973780192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:26.573806047 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:26.574085951 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:26.574085951 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:26.574135065 CEST8049737199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:26.574477911 CEST4973780192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:26.579135895 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:27.221724987 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:27.263665915 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:27.418045998 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:27.418101072 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:27.418211937 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:27.418422937 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:27.418436050 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:28.129528046 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:28.130896091 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:28.130924940 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:28.131974936 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:28.132055044 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:28.135467052 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:28.135953903 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:28.136027098 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:28.140317917 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:28.188883066 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:28.188915968 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:28.234292030 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:28.306994915 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:28.353729010 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:28.789505959 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:28.789551973 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:28.789619923 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:28.791703939 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:28.791714907 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.499787092 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.499860048 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.504128933 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.504139900 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.504514933 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.545298100 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.611876011 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.655404091 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.825961113 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.826046944 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.826132059 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.826343060 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.826364040 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.826375961 CEST49740443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.826381922 CEST44349740184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.865871906 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.865931034 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:29.865992069 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.866322041 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:29.866334915 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.574714899 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.574816942 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:30.577410936 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:30.577445984 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.577878952 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.582462072 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:30.627415895 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.905391932 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.905484915 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:30.905651093 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:30.909105062 CEST49741443192.168.2.4184.28.90.27
                Oct 14, 2024 14:26:30.909157991 CEST44349741184.28.90.27192.168.2.4
                Oct 14, 2024 14:26:31.084671021 CEST49672443192.168.2.4173.222.162.32
                Oct 14, 2024 14:26:31.084770918 CEST44349672173.222.162.32192.168.2.4
                Oct 14, 2024 14:26:33.215147018 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:33.215209007 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:33.215289116 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:33.220797062 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:33.220824003 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:33.307276011 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:33.307334900 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:33.809241056 CEST4973680192.168.2.4199.79.62.121
                Oct 14, 2024 14:26:33.815066099 CEST8049736199.79.62.121192.168.2.4
                Oct 14, 2024 14:26:33.921753883 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:33.921847105 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:33.930471897 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:33.930491924 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:33.930847883 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:33.971574068 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.088618994 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.131407976 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318423033 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318445921 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318454027 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318468094 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318504095 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318584919 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.318614960 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.318643093 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.318667889 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.319242001 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.319304943 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.319314003 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.319377899 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.319416046 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.946929932 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.946968079 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:35.946985006 CEST49742443192.168.2.4172.202.163.200
                Oct 14, 2024 14:26:35.946991920 CEST44349742172.202.163.200192.168.2.4
                Oct 14, 2024 14:26:37.974072933 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:37.974139929 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:26:37.974380016 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:39.659250975 CEST49739443192.168.2.4142.250.186.100
                Oct 14, 2024 14:26:39.659293890 CEST44349739142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:11.368211031 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:11.368305922 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:11.368458033 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:11.368808985 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:11.368843079 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:11.574230909 CEST4973780192.168.2.4199.79.62.121
                Oct 14, 2024 14:27:11.579356909 CEST8049737199.79.62.121192.168.2.4
                Oct 14, 2024 14:27:12.037564993 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.037659883 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.041785955 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.041809082 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.042110920 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.051506996 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.095415115 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.151586056 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.151616096 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.151701927 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.151770115 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.151875019 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.239404917 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.239502907 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.239517927 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.239538908 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.239567041 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.239588976 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.241381884 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.241427898 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.241463900 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.241470098 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.241522074 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.327662945 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.327730894 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.327750921 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.327769995 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.327826023 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.329519987 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.329571009 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.329591990 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.329598904 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.329642057 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.332206011 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.332252979 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.332287073 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.332293034 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.332329988 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.334029913 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.334070921 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.334109068 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.334116936 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.334156990 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.334175110 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.416671038 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.416728020 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.416757107 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.416769981 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.416821957 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.418411016 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.418459892 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.418483973 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.418489933 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.418539047 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.418559074 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.420962095 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.421006918 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.421031952 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.421039104 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.421066999 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.421089888 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.423032999 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.423078060 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.423129082 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.423136950 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.423168898 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.423187017 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.424690962 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.424732924 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.424761057 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.424767971 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.424808025 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.425616980 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.425663948 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.425687075 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.425693989 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.425719976 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.425741911 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.426501036 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.426564932 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.426572084 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.426609993 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.426620007 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.426625013 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.426652908 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.426681995 CEST49748443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.426701069 CEST4434974813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.480293989 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.480340958 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.480418921 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.480813980 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.480828047 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.483283043 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.483329058 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.483407974 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.483417988 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.483447075 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.483467102 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.483556032 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.483562946 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.483747005 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.483762980 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.486567020 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.486608028 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.486748934 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.486932993 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.486949921 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.488512039 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.488543987 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.488991976 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.489223003 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:12.489233017 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:12.622703075 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:12.622751951 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:12.622823000 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:12.623353958 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:12.623378038 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.135086060 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.137343884 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.137387991 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.163326979 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.174076080 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.174096107 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.175379038 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.175389051 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.175967932 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.176019907 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.176693916 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.176707983 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.177622080 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.177645922 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.178221941 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.178375959 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.178386927 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.179080963 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.179099083 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.180069923 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.180080891 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.180278063 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.180309057 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.180876970 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.180881977 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.273577929 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.273603916 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.273670912 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.273710012 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.273766994 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.274107933 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.274148941 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.274158001 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.274203062 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.274230957 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.274252892 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.274302006 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.274352074 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.274440050 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.275142908 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.275209904 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.275275946 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.277880907 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.277901888 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.277946949 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.277965069 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.278014898 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.278014898 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.278048038 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.289191008 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.289256096 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.289967060 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.313285112 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.313378096 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.331370115 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.331403017 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.331427097 CEST49753443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.331433058 CEST4434975313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.331516027 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.331537962 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.331551075 CEST49751443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.331557989 CEST4434975113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.334001064 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.334001064 CEST49752443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.334017992 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.334028006 CEST4434975213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.337469101 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.337505102 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.337553978 CEST49749443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.337569952 CEST4434974913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.348170042 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.348176003 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.348212004 CEST49750443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.348216057 CEST4434975013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.352169991 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.352179050 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.352464914 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.388065100 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.396550894 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.396574974 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.396697044 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.397661924 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.397686958 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.397778034 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.401232958 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.401289940 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.401350975 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.402163982 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.402192116 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.402432919 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.402575970 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.402586937 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.402719021 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.402739048 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.402980089 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.402991056 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.404755116 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.404779911 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.404822111 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.404834032 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.404900074 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.405170918 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:13.405181885 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:13.435394049 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.616672039 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.616719007 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.616753101 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.616765976 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.616795063 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.616810083 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.616970062 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.616971016 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.617757082 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.617786884 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.617834091 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.617839098 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.617861986 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.619079113 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.619132042 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.779459953 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.779520988 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:13.779557943 CEST49754443192.168.2.4172.202.163.200
                Oct 14, 2024 14:27:13.779596090 CEST44349754172.202.163.200192.168.2.4
                Oct 14, 2024 14:27:14.106256962 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.106344938 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.106699944 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.106722116 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.107011080 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.107042074 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.107218981 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.107228041 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.107558012 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.107566118 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.111371040 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.111830950 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.111855030 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.112257004 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.112262011 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.119713068 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.120085001 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.120101929 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.120512009 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.120516062 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.130947113 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.131474972 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.131491899 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.131951094 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.131954908 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.215043068 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.215105057 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.215171099 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.215394974 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.215418100 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.215430975 CEST49759443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.215435982 CEST4434975913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.218555927 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.218580961 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.218655109 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.218807936 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.218816996 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.224973917 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.225069046 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.225157976 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.225224018 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.225224018 CEST49755443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.225238085 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.225248098 CEST4434975513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.227727890 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.227770090 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.227833986 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.228017092 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.228035927 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.237277031 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.237345934 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.237525940 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.237554073 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.237567902 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.237580061 CEST49758443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.237585068 CEST4434975813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.240293026 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.240345001 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.240570068 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.240622997 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.240637064 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.240817070 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.240972042 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.241028070 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.241061926 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.241072893 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.241082907 CEST49757443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.241089106 CEST4434975713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.243299961 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.243331909 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.243395090 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.243561029 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.243571043 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.330252886 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.330317020 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.330385923 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.330640078 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.330658913 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.330671072 CEST49756443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.330677032 CEST4434975613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.333762884 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.333800077 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.333942890 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.334048033 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.334054947 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.871854067 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.872592926 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.872627974 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.873560905 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.873569012 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.877166986 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.877867937 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.877906084 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.878629923 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.878648043 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.900917053 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.901907921 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.901932955 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.903036118 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.903049946 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.906682968 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.908113003 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.908134937 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.908782005 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.908792019 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.974127054 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.974199057 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.974293947 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.974481106 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.974499941 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.974510908 CEST49760443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.974517107 CEST4434976013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.979316950 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.979351997 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.979424953 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.979872942 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.979883909 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.980498075 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.980581045 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.980683088 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.980995893 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.981012106 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.981021881 CEST49761443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.981026888 CEST4434976113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.983705044 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.983738899 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.983830929 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.984188080 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.984201908 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.995999098 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.996822119 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.996844053 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:14.998156071 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:14.998167992 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.005969048 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.006036997 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.006098986 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.006421089 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.006432056 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.006441116 CEST49762443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.006444931 CEST4434976213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.009738922 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.009778976 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.009993076 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.009993076 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.010024071 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.011692047 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.011833906 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.012171984 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.012339115 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.012356043 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.012367010 CEST49763443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.012372971 CEST4434976313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.017704010 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.017741919 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.017833948 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.018028975 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.018045902 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.102233887 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.102334976 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.102401018 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.131463051 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.131464005 CEST49764443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.131484032 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.131494999 CEST4434976413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.136121035 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.136156082 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.136245012 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.136475086 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.136485100 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.629108906 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.652107000 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.674871922 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.685345888 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.691090107 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.703913927 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.717354059 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.717385054 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.721512079 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.721518040 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.722785950 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.722799063 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.723540068 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.723545074 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.724409103 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.724415064 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.725539923 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.725544930 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.726272106 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.726300001 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.726892948 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.726902008 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.789280891 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.790011883 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.790031910 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.791441917 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.791446924 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.821094036 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.821162939 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.821218967 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.821974039 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.821990967 CEST49765443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.822004080 CEST4434976513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.822030067 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.822084904 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.825289011 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.825383902 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.825421095 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.825689077 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.825702906 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.825714111 CEST49768443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.825719118 CEST4434976813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.828433037 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.828484058 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.828598976 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.829921961 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.829926968 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.829935074 CEST49766443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.829938889 CEST4434976613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.833062887 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.833081007 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.833112001 CEST49767443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.833118916 CEST4434976713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.839078903 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.839111090 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.839220047 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.843523026 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.843552113 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.843610048 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.847456932 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.847493887 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.847548008 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.850359917 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.850389004 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.850441933 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.851356983 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.851367950 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.851459026 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.851469040 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.852050066 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.852060080 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.852375984 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.852391958 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.890963078 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.891048908 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.891093969 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.892914057 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.892926931 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.892939091 CEST49769443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.892945051 CEST4434976913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.901081085 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.901102066 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:15.901156902 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.901607990 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:15.901618004 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.535819054 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.536796093 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.536859989 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.538275957 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.538297892 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.541887045 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.542567015 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.542602062 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.544159889 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.544178963 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.546891928 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.549699068 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.549726009 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.551011086 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.551017046 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.563954115 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.566570044 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.566605091 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.568123102 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.568130970 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.593136072 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.595649004 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.595710993 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.596705914 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.596719027 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.637666941 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.637739897 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.637794018 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.638286114 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.638310909 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.638348103 CEST49773443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.638354063 CEST4434977313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.644465923 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.644618988 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.644691944 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.645960093 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.645999908 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.646066904 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.646807909 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.646836996 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.646851063 CEST49770443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.646857023 CEST4434977013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.649749041 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.649826050 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.649843931 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.649868965 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.649880886 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.650441885 CEST49772443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.650454998 CEST4434977213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.655900002 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.655941963 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.656002045 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.659046888 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.659064054 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.661708117 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.661746025 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.661801100 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.662225008 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.662235975 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.669500113 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.669667006 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.669724941 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.670182943 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.670201063 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.670226097 CEST49771443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.670233011 CEST4434977113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.679279089 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.679301977 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.679400921 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.679544926 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.679558039 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.695100069 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.695193052 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.695264101 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.695719004 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.695719004 CEST49774443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.695765018 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.695792913 CEST4434977413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.706291914 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.706334114 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:16.706429005 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.711863041 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:16.711879015 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.317015886 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.317954063 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.317954063 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.317975998 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.317987919 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.339803934 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.340641975 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.340665102 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.341449976 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.341465950 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.347662926 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.348447084 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.348484039 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.351583004 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.351598024 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.360105991 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.361784935 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.361814022 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.362591982 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.363574982 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.363580942 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.364146948 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.364177942 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.367569923 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.367582083 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.421044111 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.421178102 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.422480106 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.423917055 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.423917055 CEST49775443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.423938990 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.423949957 CEST4434977513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.427305937 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.427360058 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.427869081 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.427869081 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.427912951 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.446734905 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.446806908 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.446954966 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.447196007 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.447221041 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.447247028 CEST49776443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.447254896 CEST4434977613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.450001001 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.450037003 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.450279951 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.450279951 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.450309038 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.451724052 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.451788902 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.451905012 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.452002048 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.452002048 CEST49778443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.452019930 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.452032089 CEST4434977813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.454269886 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.454279900 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.454459906 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.454602957 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.454613924 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.465240002 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.465317965 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.465420008 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.465539932 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.465539932 CEST49779443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.465555906 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.465565920 CEST4434977913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.467832088 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.467894077 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.468008041 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.468122959 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.468122959 CEST49777443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.468131065 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.468139887 CEST4434977713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.468471050 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.468508005 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.468692064 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.469152927 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.469166994 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.470736027 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.470767021 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:17.471008062 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.471008062 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:17.471036911 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.082113028 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.100327969 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.113149881 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.126444101 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.128859043 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.145623922 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.158216000 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.163635015 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.173470020 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.212640047 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.221052885 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.221076965 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.221771955 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.221785069 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.222573996 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.222594023 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.224061966 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.224078894 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.224888086 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.224900007 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.225336075 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.225353956 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.226910114 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.226927996 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.227679968 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.227685928 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.228111982 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.228116989 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.228617907 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.228622913 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.320602894 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.320676088 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.320734978 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.321078062 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.321103096 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.321118116 CEST49783443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.321124077 CEST4434978313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324167013 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.324203968 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324275970 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.324332952 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324435949 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.324453115 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324492931 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324544907 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.324579000 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.324589968 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324605942 CEST49780443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.324610949 CEST4434978013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324882030 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324893951 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324944973 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.324963093 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.325006962 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.325011015 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.325153112 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.325170994 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.325182915 CEST49782443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.325187922 CEST4434978213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.325517893 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.325560093 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.325588942 CEST49784443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.325604916 CEST4434978413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.328300953 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.328375101 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.328416109 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.329045057 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.329055071 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.329113007 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.329427958 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.329479933 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.329536915 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.330204964 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.330238104 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.330359936 CEST49781443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.330365896 CEST4434978113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.331231117 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.331296921 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.331362009 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.331490040 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.331521034 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.331846952 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.331861019 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.332395077 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.332427025 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.332480907 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.332645893 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.332659006 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.976238012 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.976713896 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.976739883 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.977170944 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.977175951 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.992666960 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.993118048 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.993189096 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.993490934 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.993547916 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.993561029 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.993859053 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.993880033 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.994211912 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.994219065 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.994822025 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.995098114 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.995120049 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:18.995419025 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:18.995424032 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.009510040 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.009892941 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.009908915 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.010296106 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.010301113 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.078977108 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.079041958 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.079291105 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.079351902 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.079369068 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.079380989 CEST49785443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.079391956 CEST4434978513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.082118988 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.082163095 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.082269907 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.082456112 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.082469940 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.099263906 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.099334002 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.099436998 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.099558115 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.099558115 CEST49787443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.099601030 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.099626064 CEST4434978713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.100114107 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.100172997 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.100267887 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.100373030 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.100392103 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.100404978 CEST49788443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.100410938 CEST4434978813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.102003098 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.102024078 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.102299929 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.102430105 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.102432013 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.102442980 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.102466106 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.102519035 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.102658987 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.102672100 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.103374004 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.103471041 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.103573084 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.103632927 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.103653908 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.103666067 CEST49789443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.103672028 CEST4434978913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.105779886 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.105811119 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.105882883 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.105993032 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.106005907 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.130482912 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.130635977 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.130700111 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.130839109 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.130852938 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.130867004 CEST49786443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.130872011 CEST4434978613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.133301973 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.133327961 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.133388042 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.133582115 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.133593082 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.761157990 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.761363983 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.761631012 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.761655092 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.761760950 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.761794090 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.762221098 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.762227058 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.762290955 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.762298107 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.786740065 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.787265062 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.787302017 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.787822962 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.787830114 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.796137094 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.796857119 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.796891928 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.797353983 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.797360897 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.801531076 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.801862001 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.801877975 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.802248955 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.802254915 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.862792015 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.862871885 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.862941027 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.864479065 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.864562988 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.864646912 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.886046886 CEST49792443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.886066914 CEST4434979213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.887475967 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.887511015 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.887526035 CEST49790443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.887533903 CEST4434979013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.890763044 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.890791893 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.890934944 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.891768932 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.891839981 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.891944885 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.891956091 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.891984940 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.891999006 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.892007113 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.892045975 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.892258883 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.892262936 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.892271996 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.892302990 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.892333984 CEST49791443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.892349958 CEST4434979113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.894942999 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.894979000 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.895044088 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.895397902 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.895414114 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.899224043 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.899365902 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.899420023 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.899465084 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.899478912 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.899492025 CEST49794443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.899497032 CEST4434979413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.901990891 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.902018070 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.902298927 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.902493954 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.902509928 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.908624887 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.908684015 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.908792019 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.908881903 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.908890963 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.908898115 CEST49793443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.908901930 CEST4434979313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.911874056 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.911917925 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:19.912019968 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.912208080 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:19.912225008 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.540332079 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.555303097 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.575988054 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.580291033 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.580804110 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.587541103 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.600622892 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.601644993 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.601670027 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.602391005 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.602399111 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.602899075 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.602910995 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.603435040 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.603442907 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.603705883 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.603717089 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.604202986 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.604208946 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.604485989 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.604496956 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.605106115 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.605110884 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.605431080 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.605448008 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.605861902 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.605868101 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.701316118 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.702241898 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.702255964 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.702325106 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.702388048 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.702389002 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.702454090 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.702471972 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.702482939 CEST49798443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.702488899 CEST4434979813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.702594042 CEST49796443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.702615023 CEST4434979613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.704535007 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.704607010 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.704668045 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.705379009 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.705396891 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.705437899 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.705466032 CEST49795443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.705466986 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.705481052 CEST4434979513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.705487013 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.705502987 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.705990076 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.706034899 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.706094027 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.706110954 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.706119061 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.706127882 CEST49797443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.706130981 CEST4434979713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.706470966 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.706485033 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.708040953 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.708127022 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.708307981 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.708399057 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.708405972 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.708420038 CEST49799443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.708426952 CEST4434979913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.708426952 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.708462000 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.708517075 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.708539009 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.708607912 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.709069967 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.709094048 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.710026979 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.710038900 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.710108995 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.710237980 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.710251093 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.710417986 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.710448027 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:20.710510015 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.710647106 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:20.710661888 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.357677937 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.358151913 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.358220100 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.358696938 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.358712912 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.359671116 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.360205889 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.360238075 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.360622883 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.360629082 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.386467934 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.386873007 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.386893034 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.387299061 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.387305021 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.389292002 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.389640093 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.389667034 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.390074968 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.390084028 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.398045063 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.398390055 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.398402929 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.398783922 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.398787975 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.460254908 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.460314989 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.460412979 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.460553885 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.460553885 CEST49801443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.460599899 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.460625887 CEST4434980113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.461150885 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.461226940 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.461344957 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.461541891 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.461563110 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.461574078 CEST49804443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.461580038 CEST4434980413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.463464975 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.463526964 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.463656902 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.463819027 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.463840008 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.463886023 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.463918924 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.463963032 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.464042902 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.464068890 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.506282091 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.506396055 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.506479025 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.506616116 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.506643057 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.506669044 CEST49802443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.506683111 CEST4434980213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.507994890 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.508080006 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.508146048 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.508244038 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.508258104 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.508270979 CEST49800443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.508275032 CEST4434980013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.509951115 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.509979010 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.510111094 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.510308981 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.510324001 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.510776043 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.510812998 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.510870934 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.511055946 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.511070013 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.511703014 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.511766911 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.511857033 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.511930943 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.511936903 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.511945009 CEST49803443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.511948109 CEST4434980313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.513848066 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.513883114 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:21.513948917 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.514056921 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:21.514072895 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.123527050 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.124623060 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.124623060 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.124700069 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.124731064 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.141566992 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.142544985 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.142544985 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.142579079 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.142604113 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.158598900 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.159624100 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.159624100 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.159650087 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.159663916 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.164159060 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.164609909 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.164647102 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.165057898 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.165066004 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.166665077 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.167042971 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.167062998 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.167412043 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.167418957 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.225919008 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.226011992 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.226258993 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.226259947 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.226447105 CEST49805443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.226490021 CEST4434980513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.229070902 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.229113102 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.229382992 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.229515076 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.229536057 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.247296095 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.247355938 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.251665115 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.251665115 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.251770020 CEST49806443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.251791000 CEST4434980613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.255532026 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.255578995 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.260030985 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.260092974 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.260099888 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.262144089 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.262299061 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.262324095 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.262343884 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.262343884 CEST49808443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.262355089 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.262363911 CEST4434980813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.266215086 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.266252995 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.266705990 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.266705990 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.266736984 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.267052889 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.267193079 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.267533064 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.267533064 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.267616987 CEST49807443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.267627954 CEST4434980713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.268224955 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.268302917 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.268435001 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.268626928 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.268639088 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.268666983 CEST49809443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.268673897 CEST4434980913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.270427942 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.270428896 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.270462990 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.270473003 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.270735979 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.270735979 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.270910025 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.270910025 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.270927906 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.270942926 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.900835991 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.905687094 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.905705929 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.906153917 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.906158924 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.920629978 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.924042940 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.952620983 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.956672907 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.956691980 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.957262039 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.957267046 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.957988024 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.958003044 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.958606005 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.958610058 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.958965063 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.958978891 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.959728956 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.959733963 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.965877056 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.966455936 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.966468096 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:22.967159986 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:22.967164993 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.006365061 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.006526947 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.006619930 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.025136948 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.025168896 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.025198936 CEST49810443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.025207996 CEST4434981013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.055879116 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.055952072 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.056042910 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.057564974 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.057717085 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.057897091 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.062724113 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.062792063 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.062860012 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.073335886 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.073395967 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.073457003 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.134213924 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.134233952 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.134248972 CEST49811443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.134253025 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.134254932 CEST4434981113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.134279966 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.134294033 CEST49812443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.134299994 CEST4434981213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.135837078 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.135862112 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.135875940 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.135875940 CEST49813443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.135875940 CEST49814443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.135884047 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.135894060 CEST4434981313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.135900974 CEST4434981413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.138978004 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.139013052 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.139101982 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.139278889 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.139302969 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.139511108 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.139734030 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.139765978 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.140140057 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.140147924 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.140254021 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.140465021 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.140476942 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.141067028 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141092062 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.141179085 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141267061 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141277075 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.141321898 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141349077 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.141518116 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141588926 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.141828060 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141906977 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.141930103 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.791922092 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.792130947 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.792404890 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.792443991 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.792594910 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.792614937 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.792869091 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.792881012 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.793071985 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.793077946 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.802299023 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.802743912 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.802757978 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.803234100 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.803239107 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.808113098 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.808502913 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.808556080 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.808999062 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.809012890 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.816643953 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.817122936 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.817192078 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.817531109 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.817548990 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893263102 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893263102 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893340111 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893340111 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893403053 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.893419027 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.893594980 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.893595934 CEST49816443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.893621922 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.893642902 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893642902 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893661022 CEST49818443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.893667936 CEST4434981813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.893671036 CEST4434981613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.896737099 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.896776915 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.896792889 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.896800995 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.896868944 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.896868944 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.897041082 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.897054911 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.897164106 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.897173882 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.905239105 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.905313015 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.905369997 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.905630112 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.905648947 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.905661106 CEST49817443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.905667067 CEST4434981713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.911081076 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.911147118 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.911348104 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.911349058 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.911422014 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.911490917 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.911612034 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.911612034 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.911612034 CEST49820443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.911643982 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.911668062 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.911689043 CEST4434982013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.913594961 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.913616896 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.913743019 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.913886070 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.913911104 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.924077034 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.924141884 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.924263000 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.924354076 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.924375057 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.924393892 CEST49819443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.924401045 CEST4434981913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.926526070 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.926568031 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:23.926651001 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.926806927 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:23.926821947 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.544939995 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.545406103 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.545430899 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.545854092 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.545859098 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.576726913 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.577215910 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.577260017 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.577665091 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.577673912 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.589540958 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.590023041 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.590080976 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.590392113 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.590540886 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.590554953 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.590744019 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.590778112 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.591118097 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.591124058 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.612409115 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.612849951 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.612881899 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.613279104 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.613290071 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.662067890 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.662168980 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.663566113 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.667104006 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.667126894 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.667139053 CEST49821443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.667144060 CEST4434982113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.670072079 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.670095921 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.670165062 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.670315981 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.670326948 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.678529978 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.678608894 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.678662062 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.678844929 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.678849936 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.678859949 CEST49825443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.678864002 CEST4434982513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.681123018 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.681195974 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.681314945 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.681461096 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.681494951 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.694850922 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.694920063 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.694983959 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.695115089 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.695143938 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.695172071 CEST49824443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.695184946 CEST4434982413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.697132111 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.697185993 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.697237968 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.697365999 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.697443008 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.697467089 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.697474957 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.697484016 CEST49822443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.697488070 CEST4434982213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.697521925 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.697643042 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.697665930 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.699484110 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.699517965 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.699620962 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.699809074 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.699824095 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.717523098 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.717581987 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.717772007 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.717807055 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.717827082 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.717850924 CEST49823443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.717863083 CEST4434982313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.719824076 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.719835043 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:24.719903946 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.720035076 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:24.720043898 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.269716024 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.270153999 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.270179033 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.270709038 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.270714998 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.341922045 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.348136902 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.348416090 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.356789112 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.356813908 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.357820988 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.357825041 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.358119965 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.358191013 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.358629942 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.358643055 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.358954906 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.359000921 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.360295057 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.360316038 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.374988079 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.375006914 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.375063896 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.375116110 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.375149012 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.381125927 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.402478933 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.402507067 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.402518034 CEST49829443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.402523994 CEST4434982913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.402570963 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.402586937 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.402988911 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.402992964 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.455593109 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.455678940 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.455750942 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.456608057 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.456628084 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.456688881 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.456691980 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.456732035 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.460973024 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.461031914 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.461095095 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.497313976 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.497363091 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.497477055 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.501632929 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.501657009 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.501756907 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.501785994 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.501890898 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.501940012 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.513895035 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.513911009 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.513947010 CEST49828443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.513953924 CEST4434982813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.558341026 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.558363914 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.558733940 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.558733940 CEST49830443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.558762074 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.558773994 CEST4434983013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.559659004 CEST49826443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.559695005 CEST4434982613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.567521095 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.567545891 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.567579985 CEST49827443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.567586899 CEST4434982713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.594091892 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.594136953 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.594297886 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.594304085 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.594341040 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.594396114 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.594465017 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.594484091 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.595494032 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595515013 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.595566988 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595623016 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595638037 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.595647097 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595664024 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.595710039 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595849037 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595861912 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:25.595892906 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:25.595906973 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.228924990 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.229583979 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.229631901 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.230057001 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.230073929 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.245636940 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.246236086 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.246259928 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.246767044 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.246773005 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.254761934 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.255242109 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.255256891 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.255702019 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.255707026 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.255709887 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.256028891 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.256052971 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.256382942 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.256388903 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.284019947 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.284449100 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.284466028 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.285540104 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.285545111 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.333594084 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.333621979 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.333709955 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.333739996 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.334177971 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.334212065 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.334240913 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.334383011 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.334413052 CEST4434983113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.334656954 CEST49831443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.339557886 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.339597940 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.339651108 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.339874983 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.339889050 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.346962929 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.347192049 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.347240925 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.347491026 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.347507954 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.347518921 CEST49835443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.347524881 CEST4434983513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.351547003 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.351589918 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.351675987 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.352462053 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.352480888 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.358252048 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.358395100 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.358395100 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.358468056 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.358607054 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.358616114 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.358623981 CEST49832443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.358628035 CEST4434983213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.358975887 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.359061956 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.359246969 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.359263897 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.359275103 CEST49833443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.359280109 CEST4434983313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.364825964 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.364849091 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.365123034 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.365274906 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.365284920 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.365895987 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.365936041 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.366185904 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.366358042 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.366377115 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.390819073 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.390887976 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.390964031 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.391665936 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.391684055 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.391695976 CEST49834443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.391701937 CEST4434983413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.394987106 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.395035028 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:26.395097017 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.395287037 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:26.395299911 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.008016109 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.008955002 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.008955002 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.008976936 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.008990049 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.019603968 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.020447016 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.020447016 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.020462036 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.020472050 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.021100044 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.021723032 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.021723032 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.021744967 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.021755934 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.043596029 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.057210922 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.057210922 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.057231903 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.057241917 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.057729006 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.058271885 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.058284044 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.061669111 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.061674118 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.110840082 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.111259937 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.111504078 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.111546040 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.111546040 CEST49836443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.111562967 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.111567020 CEST4434983613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.115506887 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.115590096 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.115843058 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.115843058 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.115922928 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.125261068 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.125368118 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.125446081 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.125936985 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.126019001 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.126020908 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.126255989 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.126255989 CEST49839443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.126261950 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.126270056 CEST4434983913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.126600981 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.126616001 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.126666069 CEST49837443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.126672029 CEST4434983713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.133091927 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.133095980 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.133121014 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.133126020 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.133199930 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.133208036 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.133498907 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.133527040 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.135488987 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.135503054 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.157278061 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.157601118 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.158119917 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.158188105 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.158188105 CEST49840443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.158199072 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.158206940 CEST4434984013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.163491964 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.163522959 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.167653084 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.167840004 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.167854071 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.169080973 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.169245005 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.169564962 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.169841051 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.169841051 CEST49838443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.169850111 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.169858932 CEST4434983813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.175497055 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.175535917 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.179647923 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.179805994 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.179825068 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.458484888 CEST4973780192.168.2.4199.79.62.121
                Oct 14, 2024 14:27:27.458987951 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:27.459036112 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:27.460037947 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:27.460037947 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:27.460082054 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:27.464014053 CEST8049737199.79.62.121192.168.2.4
                Oct 14, 2024 14:27:27.464209080 CEST4973780192.168.2.4199.79.62.121
                Oct 14, 2024 14:27:27.767731905 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.800604105 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.810754061 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.812685966 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.826380014 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.841547012 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.856941938 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.873776913 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:27.874797106 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:27.924309969 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.100208998 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:28.116988897 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.117007971 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.118390083 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.118395090 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.119482040 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.119539976 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.120368958 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.120385885 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.121216059 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.121248007 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.122291088 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.122302055 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.123342991 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.123380899 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.124413967 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.124423027 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.127434015 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.127454042 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.128601074 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.128611088 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.130129099 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:28.130141973 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:28.130611897 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:28.132292032 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:28.132383108 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:28.173222065 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:28.216902018 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.217057943 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.217114925 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.217839003 CEST49845443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.217859983 CEST4434984513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.219551086 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.219636917 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.219685078 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.223063946 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.223089933 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.223104954 CEST49841443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.223112106 CEST4434984113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.227756977 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.227792025 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.227842093 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.227950096 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.229685068 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.229722023 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.229723930 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.229768991 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.229773998 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.229816914 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.230922937 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.230953932 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.231005907 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.231401920 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.231411934 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.231998920 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.232007027 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.232047081 CEST49844443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.232052088 CEST4434984413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.232332945 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.232382059 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239375114 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239408016 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.239475012 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239603043 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239615917 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.239769936 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239769936 CEST49843443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239784956 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.239797115 CEST4434984313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.239923000 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239923000 CEST49842443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.239943981 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.239959002 CEST4434984213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.243673086 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.243702888 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.243760109 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.244757891 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.244769096 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.245495081 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.245503902 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.245558977 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.245856047 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.245863914 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.248363972 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.248378038 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.248441935 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.248728037 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.248739004 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.881407022 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.882889986 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.882915020 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.883950949 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.883956909 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.894292116 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.895287991 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.895304918 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.896220922 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.896572113 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.896576881 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.897207975 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.897223949 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.897999048 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.898004055 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.902863026 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.903275013 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.903283119 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.904192924 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.904196978 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.926826954 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.928570986 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.928590059 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.929811001 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.929816008 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.989238024 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.989315033 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.989379883 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.989737988 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.989757061 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.989767075 CEST49847443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.989772081 CEST4434984713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.995419025 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.995454073 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.995462894 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.995529890 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.995537043 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.995583057 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.995686054 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.995707035 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.996165991 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.996185064 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.996195078 CEST49850443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.996200085 CEST4434985013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.997976065 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.998133898 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:28.998192072 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.998945951 CEST49851443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:28.998958111 CEST4434985113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.006494045 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.006529093 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.006587982 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.006649017 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.006959915 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.007157087 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.007247925 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.007256031 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.007263899 CEST49848443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.007268906 CEST4434984813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.013101101 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.013132095 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.013189077 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.013449907 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.013463974 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.015264034 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.015280008 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.015369892 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.018287897 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.018315077 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.018672943 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.018685102 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.031769991 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.031845093 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.031893969 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.031907082 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.031950951 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.031995058 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.032816887 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.032830000 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.032841921 CEST49849443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.032845974 CEST4434984913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.036437035 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.036454916 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.036550045 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.036712885 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.036725998 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.669404984 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.670038939 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.670072079 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.670932055 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.670937061 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.674662113 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.675107002 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.675133944 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.676074982 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.676081896 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.678688049 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.679162025 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.679174900 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.680186033 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.680190086 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.694127083 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.694617987 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.694633961 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.695200920 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.695208073 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.699350119 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.699979067 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.699996948 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.700666904 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.700671911 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.769738913 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.769799948 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.769870996 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.769901991 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.769925117 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.770029068 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.770291090 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.770307064 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.770318031 CEST49854443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.770323038 CEST4434985413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.773364067 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.773418903 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.773587942 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.773817062 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.773840904 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.781903982 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784029961 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784085989 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784085989 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.784161091 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.784159899 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784198046 CEST49853443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.784212112 CEST4434985313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784224033 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784274101 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.784400940 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.784419060 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.784430027 CEST49852443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.784435987 CEST4434985213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.793908119 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.793948889 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.794040918 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.794102907 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.794133902 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.794209957 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.794213057 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.794229031 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.794399977 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.794414043 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.798928022 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.799026012 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.799079895 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.799289942 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.799303055 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.799310923 CEST49855443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.799316883 CEST4434985513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.801440954 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.801461935 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.801573992 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.801738024 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.801750898 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.805919886 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.806159019 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.806272030 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.806288958 CEST49856443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.806294918 CEST4434985613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.808260918 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.808284998 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:29.808353901 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.808526039 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:29.808540106 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.422508001 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.455897093 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.459089994 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.461401939 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.474421024 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.491482019 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.502300024 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.502301931 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.502899885 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.537372112 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.637535095 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.637556076 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.638371944 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.638376951 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.638936996 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.638950109 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.639712095 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.639717102 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.640114069 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.640151024 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.642863035 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.642880917 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.643649101 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.643663883 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.644259930 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.644265890 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.644764900 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.644774914 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.645558119 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.645562887 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.738328934 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.738367081 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.738416910 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.738441944 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.738488913 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.741018057 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.741228104 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.741432905 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.741781950 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.741851091 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.741908073 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.742537022 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.742821932 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.742880106 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.755654097 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.755738974 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.755789042 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.756340981 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.756366968 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.756449938 CEST49857443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.756458998 CEST4434985713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.756864071 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.756882906 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.756907940 CEST49859443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.756915092 CEST4434985913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.759277105 CEST49861443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.759293079 CEST4434986113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.761056900 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.761056900 CEST49858443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.761073112 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.761084080 CEST4434985813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.762928009 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.762948036 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.762980938 CEST49860443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.762989998 CEST4434986013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.839591026 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.839628935 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.839700937 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.846049070 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.846076012 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.953061104 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.953110933 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.953178883 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.955854893 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:30.955904007 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:30.955965042 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.005884886 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.005913019 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.012703896 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.012729883 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.046030045 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.046061993 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.046138048 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.050944090 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.050951958 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.051009893 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.103503942 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.103526115 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.120682001 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.120707035 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.495373964 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.495929956 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.495946884 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.496721029 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.496733904 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.596602917 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.596796036 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.596852064 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.596985102 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.596985102 CEST49862443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.596999884 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.597009897 CEST4434986213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.600136995 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.600169897 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.600236893 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.600426912 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.600441933 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.665443897 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.666028976 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.666055918 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.666656017 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.666676044 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.716187954 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.716700077 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.716774940 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.717216969 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.717231989 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.753633976 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.754163980 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.754192114 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.754636049 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.754642963 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.766741991 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.766854048 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.766927958 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.767277956 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.767297029 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.767338991 CEST49864443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.767347097 CEST4434986413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.770067930 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.770108938 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.770212889 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.770422935 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.770438910 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.770618916 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.770992041 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.771019936 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.771473885 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.771483898 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.820398092 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.820569038 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.820657969 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.820755005 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.820799112 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.820830107 CEST49863443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.820846081 CEST4434986313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.823679924 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.823745012 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.823936939 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.824110031 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.824141979 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.854285002 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.854314089 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.854360104 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.854393959 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.854434013 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.871432066 CEST49865443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.871457100 CEST4434986513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.872510910 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.872580051 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.872648001 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.876663923 CEST49866443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.876671076 CEST4434986613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.883815050 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.883845091 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.884068012 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.887367010 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.887463093 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.887676954 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.887708902 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.887712002 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:31.888183117 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:31.888216972 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.282901049 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.283463955 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.283483028 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.283906937 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.283914089 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.387497902 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.387572050 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.387634993 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.387650013 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.387690067 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.387734890 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.387887001 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.387902021 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.387912989 CEST49867443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.387918949 CEST4434986713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.391973019 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.392009974 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.392241001 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.392241001 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.392277956 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.419589996 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.420022011 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.420046091 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.420475960 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.420480967 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.519506931 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.520056009 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.520080090 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.520530939 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.520538092 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.520979881 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.521111012 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.521171093 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.521256924 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.521276951 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.521282911 CEST49868443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.521287918 CEST4434986813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.523772955 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.523814917 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.523937941 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.524097919 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.524113894 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.536120892 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.536509037 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.536564112 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.537013054 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.537026882 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.548430920 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.554613113 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.554655075 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.555085897 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.555097103 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.625217915 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.625377893 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.625488043 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.625590086 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.625590086 CEST49869443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.625623941 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.625648975 CEST4434986913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.628526926 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.628557920 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.628639936 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.628863096 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.628879070 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.639163017 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.639247894 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.639305115 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.639427900 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.639436960 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.639450073 CEST49870443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.639456034 CEST4434987013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.642628908 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.642709970 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.642781973 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.642947912 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.642962933 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.662606955 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.662642956 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.662693024 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.662741899 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.662892103 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.662904978 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.662915945 CEST49871443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.662919998 CEST4434987113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.665592909 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.665631056 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:32.665698051 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.665919065 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:32.665935040 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.261337042 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.261826992 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.261853933 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.262262106 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.262267113 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.262337923 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.262640953 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.262676001 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.262975931 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.262984991 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.364877939 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.365046978 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.365098953 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.365103960 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.365148067 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.365245104 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.365262985 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.365273952 CEST49873443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.365279913 CEST4434987313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.367804050 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.367907047 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.368004084 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.368267059 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.368285894 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.368295908 CEST49872443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.368300915 CEST4434987213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.368307114 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.368339062 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.368417978 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.368571043 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.368586063 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.370726109 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.370737076 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.370805979 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.370948076 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.370959044 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.450016975 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.450515032 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.450537920 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.450683117 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.450967073 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.450975895 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.451200008 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.451237917 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.451627970 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.451647043 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.453605890 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.453980923 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.454011917 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.454413891 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.454421043 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.552196980 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.552731991 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.552778006 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.552781105 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.552846909 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.552901030 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.552918911 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.552928925 CEST49875443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.552934885 CEST4434987513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.555627108 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.555682898 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.555721045 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.555779934 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.555831909 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.555895090 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.555906057 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.555921078 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.555955887 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.555955887 CEST49874443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.555975914 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.555984974 CEST4434987413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.556483984 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.556607008 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.556678057 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.556819916 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.556828976 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.556837082 CEST49876443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.556840897 CEST4434987613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.558307886 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.558339119 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.558407068 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.558612108 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.558624983 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.558887005 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.558909893 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:33.559078932 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.559207916 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:33.559221983 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.043086052 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.043584108 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.043605089 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.044167042 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.044172049 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.053400993 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.053765059 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.053781033 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.054172039 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.054177999 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.145409107 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.145498991 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.145556927 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.145685911 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.145704031 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.145715952 CEST49878443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.145721912 CEST4434987813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.148437977 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.148463011 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.148534060 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.148724079 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.148740053 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.156471014 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.156498909 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.156538010 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.156609058 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.156766891 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.156766891 CEST49877443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.156780958 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.156794071 CEST4434987713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.159223080 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.159251928 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.159322023 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.159466028 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.159475088 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.218444109 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.218935966 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.218950987 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.219402075 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.219408035 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.237840891 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.238250971 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.238266945 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.238626003 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.238630056 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.249897003 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.250227928 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.250258923 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.251528025 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.251537085 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.318970919 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.319114923 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.319266081 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.319313049 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.319324017 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.319334030 CEST49880443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.319339991 CEST4434988013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.322314024 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.322343111 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.322412968 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.322632074 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.322643042 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.339545012 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.339921951 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.339967966 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.339981079 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.340037107 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.340082884 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.340101957 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.340111017 CEST49879443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.340116978 CEST4434987913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.342710018 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.342751026 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.343014002 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.343178988 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.343192101 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.359299898 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.359358072 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.359411001 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.359951019 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.359966040 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.359975100 CEST49881443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.359980106 CEST4434988113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.362535954 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.362550974 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.362737894 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.362915993 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.362931013 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.803373098 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.803843975 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.803860903 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.804296970 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.804301977 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.820291042 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.820667982 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.820689917 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.821113110 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.821119070 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.910098076 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.910165071 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.910228968 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.910403967 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.910418987 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.910424948 CEST49882443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.910429955 CEST4434988213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.913337946 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.913404942 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.913495064 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.913644075 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.913675070 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.923641920 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.923707008 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.923760891 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.923818111 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.929449081 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.929462910 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.929486990 CEST49883443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.929493904 CEST4434988313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.932018042 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.932040930 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:34.932131052 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.932265043 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:34.932280064 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.020080090 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.020730972 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.020765066 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.021173954 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.021186113 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.032063961 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.032450914 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.032474995 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.032926083 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.032931089 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.051553011 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.051919937 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.051938057 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.052357912 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.052364111 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.126421928 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.126554966 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.126633883 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.126796007 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.126826048 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.126854897 CEST49884443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.126892090 CEST4434988413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.129617929 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.129656076 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.129720926 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.129857063 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.129873037 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.139373064 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.139410973 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.139455080 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.139506102 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.139583111 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.139592886 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.139602900 CEST49885443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.139607906 CEST4434988513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.143069983 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.143079996 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.143142939 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.143259048 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.143270969 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.157946110 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.158014059 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.158205032 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.158355951 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.158365965 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.158375978 CEST49886443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.158380032 CEST4434988613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.160933971 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.160979986 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.161091089 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.161350965 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.161377907 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.566574097 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.569017887 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.569068909 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.569533110 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.569546938 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.586519957 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.589726925 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.589754105 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.590281963 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.590297937 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.667401075 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.667480946 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.667639971 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.667861938 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.667861938 CEST49887443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.667901993 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.667928934 CEST4434988713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.670689106 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.670732021 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.670792103 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.670969963 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.670988083 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.687948942 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.688098907 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.688165903 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.688828945 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.688843012 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.688878059 CEST49888443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.688891888 CEST4434988813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.691490889 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.691526890 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.691595078 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.691747904 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.691762924 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.783045053 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.789766073 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.789799929 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.790468931 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.790476084 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.804650068 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.805039883 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.805069923 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.805485964 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.805490971 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.822084904 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.822402000 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.822460890 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.822875977 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.822889090 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.888016939 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.888082981 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.888175964 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.888181925 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.888233900 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.888431072 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.888453960 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.888464928 CEST49889443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.888472080 CEST4434988913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.891879082 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.891920090 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.891988039 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.892173052 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.892190933 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.908560038 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.908636093 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.908833027 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.908858061 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.908874035 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.908883095 CEST49890443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.908888102 CEST4434989013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.911575079 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.911653042 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.911741972 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.911871910 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.911904097 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.925582886 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.925611019 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.925654888 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.925683975 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.925724030 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.925909042 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.925945044 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.925991058 CEST49891443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.926006079 CEST4434989113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.928215981 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.928251028 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:35.928422928 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.928580046 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:35.928595066 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.340424061 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.340913057 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.340970993 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.341351032 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.341365099 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.367523909 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.367997885 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.368016005 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.368439913 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.368444920 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.444020033 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.444097042 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.444164038 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.444340944 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.444379091 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.444406986 CEST49892443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.444423914 CEST4434989213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.447151899 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.447194099 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.447267056 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.447438955 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.447449923 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.473325014 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.473567963 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.473711014 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.473711014 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.473733902 CEST49893443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.473746061 CEST4434989313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.477490902 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.477529049 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.477582932 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.477803946 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.477818012 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.548957109 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.549886942 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.549911022 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.550425053 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.550431013 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.589979887 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.590410948 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.590465069 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.590859890 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.590874910 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.612999916 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.613351107 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.613372087 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.613995075 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.614000082 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.649523020 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.649691105 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.649760008 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.649938107 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.649955034 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.649966002 CEST49894443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.649971962 CEST4434989413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.652751923 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.652784109 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.652968884 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.653222084 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.653239012 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.695111036 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.695357084 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.695440054 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.695497990 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.695497990 CEST49895443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.695535898 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.695559025 CEST4434989513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.698000908 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.698031902 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.698132992 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.698333979 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.698347092 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.718089104 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.718705893 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.718801022 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.719202995 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.719227076 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.719244957 CEST49896443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.719250917 CEST4434989613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.721906900 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.721940041 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:36.721992970 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.722161055 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:36.722173929 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.128467083 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.128895998 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.128940105 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.129386902 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.129396915 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.132287025 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.132642031 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.132678986 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.133127928 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.133137941 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.229763031 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.229832888 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.230011940 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.230057001 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.230076075 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.230087996 CEST49898443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.230094910 CEST4434989813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.232907057 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.232950926 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.233026028 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.233201027 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.233216047 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.237549067 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.238023043 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.238179922 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.238236904 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.238246918 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.238259077 CEST49897443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.238264084 CEST4434989713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.240422010 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.240505934 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.240653992 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.240773916 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.240787983 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.307984114 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.308414936 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.308435917 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.308955908 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.308962107 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.342848063 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.343372107 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.343441010 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.344643116 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.344655037 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.411801100 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.411849022 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.411892891 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.411892891 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.411937952 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.412167072 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.412185907 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.412199020 CEST49899443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.412204981 CEST4434989913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.414514065 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.414978027 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.415015936 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.415132046 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.415261984 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.415278912 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.415457964 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.415476084 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.415577888 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.415582895 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.451976061 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.452042103 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.452203989 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.452250957 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.452250957 CEST49900443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.452266932 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.452275991 CEST4434990013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.455918074 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.455939054 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.456005096 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.456221104 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.456232071 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.538290977 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.538348913 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.538409948 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.538629055 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.538649082 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.538661957 CEST49901443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.538666964 CEST4434990113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.540978909 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.540997982 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.541063070 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.541188955 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.541198969 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.912524939 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.916232109 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.916254044 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.916968107 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.920044899 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.920053005 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.947693110 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.947722912 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:37.965893030 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:37.965898991 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.018862963 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.018882036 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.018954039 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.019006968 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.019006968 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.019149065 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.019149065 CEST49903443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.019167900 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.019177914 CEST4434990313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.025521994 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:38.025584936 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:38.025669098 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:38.053837061 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.053879976 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.053958893 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.054194927 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.054208994 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.064188004 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.064353943 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.064416885 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.065435886 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.065452099 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.065463066 CEST49902443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.065468073 CEST4434990213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.068176031 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.068213940 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.068309069 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.068428040 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.068442106 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.086728096 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.087099075 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.087117910 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.087558031 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.087562084 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.126231909 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.126899004 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.126923084 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.127310038 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.127315998 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.188064098 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.188111067 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.188153028 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.188154936 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.188194036 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.188385963 CEST49904443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.188400984 CEST4434990413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.191802979 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.191900015 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.191996098 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.192158937 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.192198992 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.194782972 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.195199013 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.195257902 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.195606947 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.195620060 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.227660894 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.227689028 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.227734089 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.227765083 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.227803946 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.228027105 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.228044033 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.228060961 CEST49905443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.228068113 CEST4434990513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.231007099 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.231043100 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.231102943 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.231251001 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.231268883 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.297041893 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.297115088 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.297204971 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.297379971 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.297401905 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.297415972 CEST49906443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.297422886 CEST4434990613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.300873041 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.300908089 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.300966978 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.301131010 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.301146030 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.747776985 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.748536110 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.748569965 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.748732090 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.748816013 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.748838902 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.749174118 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.749196053 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.749619961 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.749625921 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.851378918 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.851588964 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.851660967 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.851768017 CEST49908443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.851783991 CEST4434990813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.853904963 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.853938103 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.854000092 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.854017973 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.854048967 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.854187965 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.854206085 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.854217052 CEST49907443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.854223013 CEST4434990713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.855017900 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.855062962 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.855140924 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.855304956 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.855319977 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.856359005 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.856393099 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.856394053 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.856484890 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.856749058 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.856762886 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.856981993 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.857018948 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.857412100 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.857419014 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.957575083 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.958100080 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.958149910 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.958750963 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.958803892 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.958864927 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.958873987 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.958924055 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.958966017 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.959234953 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.959239960 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.959283113 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.959297895 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.959322929 CEST49909443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.959327936 CEST4434990913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.961945057 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.961983919 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.962121964 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.962269068 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.962289095 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.996833086 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.997452974 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.997478962 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:38.997951031 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:38.997956991 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.065090895 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.065164089 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.065236092 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.065264940 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.065323114 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.065560102 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.065608978 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.065696955 CEST49910443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.065713882 CEST4434991013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.069657087 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.069700956 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.069788933 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.070031881 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.070041895 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.101792097 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.101835012 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.101885080 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.101887941 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.101922035 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.102202892 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.102220058 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.102242947 CEST49911443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.102250099 CEST4434991113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.104949951 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.104994059 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.105238914 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.105470896 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.105487108 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.508865118 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.509088993 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.509344101 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.509366035 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.509458065 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.509490967 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.509866953 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.509871960 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.510116100 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.510123968 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.610991001 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.611037970 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.611109018 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.611300945 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.611320019 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.611334085 CEST49912443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.611341000 CEST4434991213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.613750935 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.613775015 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.613862991 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.614092112 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.614104986 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.615765095 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.616322994 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.616379976 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.616430044 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.616440058 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.616451979 CEST49913443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.616456985 CEST4434991313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.618943930 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.618956089 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.619038105 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.619184971 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.619194031 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.670380116 CEST49846443192.168.2.4142.250.186.100
                Oct 14, 2024 14:27:39.670409918 CEST44349846142.250.186.100192.168.2.4
                Oct 14, 2024 14:27:39.672560930 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.673223972 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.673238993 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.673728943 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.673736095 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.740998983 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.757148981 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.778377056 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.778517962 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.778706074 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.779752970 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.779776096 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.782301903 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.782311916 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.783271074 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.783301115 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.783540010 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.783545971 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.784969091 CEST49914443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.784989119 CEST4434991413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.790412903 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.790443897 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.790564060 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.790875912 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.790889978 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.880448103 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.880513906 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.880618095 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.880644083 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.880665064 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.880800962 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.881217003 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.881231070 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.881258011 CEST49915443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.881264925 CEST4434991513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.885246992 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.885714054 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.885801077 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.886771917 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.886806965 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.886975050 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.887586117 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.887586117 CEST49916443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.887608051 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.887617111 CEST4434991613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.889384985 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.889399052 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.893627882 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.893665075 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:39.893737078 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.894632101 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:39.894654989 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.266088009 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.267252922 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.267270088 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.268408060 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.268414021 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.292663097 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.293287039 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.293297052 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.294019938 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.294024944 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.367225885 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.367458105 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.367501020 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.367502928 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.367594004 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.367721081 CEST49917443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.367736101 CEST4434991713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.376157999 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.376229048 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.376300097 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.376672029 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.376693010 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.396763086 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.396862984 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.396914005 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.397232056 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.397244930 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.397255898 CEST49918443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.397262096 CEST4434991813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.403548002 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.403584003 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.403640032 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.403923035 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.403937101 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.445519924 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.446809053 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.446825027 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.448513031 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.448518038 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.545687914 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.545773029 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.545877934 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.545908928 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.545947075 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.546094894 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.546116114 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.546128988 CEST49919443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.546135902 CEST4434991913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.549963951 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.551632881 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.551651001 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.552828074 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.552833080 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.555038929 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.555073977 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.555305958 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.555442095 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.555450916 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.590598106 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.591141939 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.591236115 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.591814995 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.591830969 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.651534081 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.651712894 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.651774883 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.651808977 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.651822090 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.651839972 CEST49920443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.651844978 CEST4434992013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.653922081 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.653984070 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.654067993 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.654220104 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.654230118 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.698812962 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.698883057 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.699075937 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.699139118 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.699139118 CEST49921443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.699167967 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.699182987 CEST4434992113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.701405048 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.701452971 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:40.701514959 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.701652050 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:40.701666117 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.068363905 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.068403959 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.069055080 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.069076061 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.069763899 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.069768906 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.070406914 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.070491076 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.070807934 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.070823908 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.170857906 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.171047926 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.171222925 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.171314001 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.171328068 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.171415091 CEST49923443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.171421051 CEST4434992313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.175204992 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.175576925 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.175770044 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.176765919 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.176789045 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.176856041 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.177215099 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.177215099 CEST49922443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.177263975 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.177293062 CEST4434992213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.179574013 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.179598093 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.181236029 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.181310892 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.181415081 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.181953907 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.181991100 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.236388922 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.237313032 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.237333059 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.238070011 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.238080025 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.325473070 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.339375973 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.339553118 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.339616060 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.347528934 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.347554922 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.348999023 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.349004984 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.349433899 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.349452019 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.349463940 CEST49924443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.349468946 CEST4434992413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.370717049 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.392637968 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.392700911 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.393441916 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.393449068 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.393748045 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.393812895 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.393882036 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.402215004 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.402240992 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.450498104 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.450599909 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.450699091 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.450697899 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.450778008 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.460675001 CEST49925443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.460706949 CEST4434992513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.476741076 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.476785898 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.476989031 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.479144096 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.479170084 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.492341995 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.492418051 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.492625952 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.525329113 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.525388002 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.525408983 CEST49926443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.525419950 CEST4434992613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.652697086 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.652769089 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.652832031 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.658315897 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.658351898 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.858396053 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.858407974 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.859131098 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.859174967 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.862803936 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.862811089 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.863873005 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.863887072 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.864799023 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.864803076 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.961430073 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.961823940 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.961911917 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:41.963687897 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.963721991 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.963779926 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:41.963835955 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.021603107 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.021687031 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.021728039 CEST49928443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.021749973 CEST4434992813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.037432909 CEST49927443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.037455082 CEST4434992713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.053482056 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.058016062 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.058058023 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.058751106 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.058758974 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.064666986 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.064754009 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.065013885 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.065443993 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.065457106 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.066272974 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.066332102 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.066435099 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.066607952 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.066620111 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.156264067 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.156322956 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.156380892 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.156399012 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.156439066 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.156661987 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.156680107 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.156691074 CEST49929443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.156697035 CEST4434992913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.159360886 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.159415007 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.159492970 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.159676075 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.159683943 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.169446945 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.169857979 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.169893026 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.170283079 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.170289993 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.275758982 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.275846004 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.275916100 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.276169062 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.276190996 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.276201010 CEST49930443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.276209116 CEST4434993013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.278856039 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.278961897 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.279041052 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.279211998 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.279244900 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.319081068 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.319509983 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.319560051 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.319925070 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.319931030 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.422401905 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.422437906 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.422487974 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.422522068 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.422590971 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.423373938 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.423403978 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.423423052 CEST49931443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.423434973 CEST4434993113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.426707983 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.426764011 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.427083969 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.427345991 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.427361965 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.713707924 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.714374065 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.714421034 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.715121031 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.715128899 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.726779938 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.727540016 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.727560997 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.728362083 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.728367090 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.814565897 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.814639091 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.814980984 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.817569017 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.817603111 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.817640066 CEST49932443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.817648888 CEST4434993213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.823164940 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.823200941 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.823369026 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.823508978 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.823867083 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.823883057 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.824341059 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.824371099 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.825190067 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.825206995 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.830108881 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.830128908 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.830187082 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.830203056 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.830449104 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.830517054 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.830661058 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.830677032 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.830687046 CEST49933443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.830692053 CEST4434993313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.835094929 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.835114956 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.835302114 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.835618019 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.835630894 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.926721096 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.926779985 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.926915884 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.926987886 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.927347898 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.927370071 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.927381039 CEST49934443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.927392006 CEST4434993413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.932339907 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.932404041 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.932463884 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.932698011 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.932709932 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.968331099 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.970328093 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.970376968 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:42.971152067 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:42.971158981 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.076875925 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.076953888 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.077070951 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.077114105 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.077141047 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.077187061 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.077234030 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.077256918 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.077269077 CEST49935443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.077275991 CEST4434993513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.083285093 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.083362103 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.084414005 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.084842920 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.084863901 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.116239071 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.116738081 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.116772890 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.117180109 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.117187023 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.223517895 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.223659992 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.223798037 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.226576090 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.226598978 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.226610899 CEST49936443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.226617098 CEST4434993613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.231189966 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.231236935 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.231539011 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.231671095 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.231688023 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.474250078 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.475306034 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.475317001 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.476536989 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.476543903 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.488218069 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.489099979 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.489113092 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.489625931 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.489631891 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.575459957 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.575524092 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.575572968 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.575587988 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.575630903 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.576132059 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.576147079 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.576167107 CEST49937443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.576174974 CEST4434993713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.579252958 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.579289913 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.579401970 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.579685926 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.579700947 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.590444088 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.590542078 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.590699911 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.590857983 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.590874910 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.590883970 CEST49938443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.590897083 CEST4434993813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.595675945 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.595733881 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.595871925 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.596107006 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.596117973 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.601548910 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.601998091 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.602031946 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.602421045 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.602427959 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.717366934 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.717452049 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.717519045 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.717569113 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.717619896 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.717792988 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.717808962 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.717820883 CEST49939443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.717828035 CEST4434993913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.720629930 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.720679045 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.720854044 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.721014023 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.721034050 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.741875887 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.742393017 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.742428064 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.742840052 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.742845058 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.843849897 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.843954086 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.844044924 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.844888926 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.844913006 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.844924927 CEST49940443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.844932079 CEST4434994013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.848324060 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.848428965 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.848572969 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.848742008 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.848778009 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.900715113 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.901206970 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.901228905 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:43.901664972 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:43.901671886 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.003690958 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.003720999 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.003770113 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.003788948 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.003829956 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.004478931 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.004498959 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.004508972 CEST49941443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.004514933 CEST4434994113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.009912968 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.010029078 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.010126114 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.010324955 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.010363102 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.248164892 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.248661041 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.248680115 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.249099970 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.249108076 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.269038916 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.269582987 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.269624949 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.270021915 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.270026922 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.350260019 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.350333929 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.350387096 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.350625992 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.350625992 CEST49942443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.350641966 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.350650072 CEST4434994213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.353455067 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.353491068 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.353708982 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.353902102 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.353914976 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.372386932 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.372466087 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.372534037 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.372565031 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.372594118 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.372657061 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.372699022 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.372714996 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.372725964 CEST49943443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.372730970 CEST4434994313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.375019073 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.375544071 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.375579119 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.375968933 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.375993013 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.375998020 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.376018047 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.376091957 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.376230001 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.376246929 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.483063936 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.483161926 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.483228922 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.483649969 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.483674049 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.483688116 CEST49944443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.483695030 CEST4434994413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.486778021 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.486838102 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.486900091 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.487076998 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.487102985 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.499102116 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.499875069 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.499917984 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.500415087 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.500425100 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.600684881 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.600784063 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.600975990 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.601052046 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.601082087 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.601098061 CEST49945443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.601105928 CEST4434994513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.604217052 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.604268074 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.604346991 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.604505062 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.604517937 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.665025949 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.665628910 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.665687084 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.666085958 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.666099072 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.766922951 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.766954899 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.767009020 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.767020941 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.767065048 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.767250061 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.767250061 CEST49946443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.767277956 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.767292023 CEST4434994613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.769934893 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.769969940 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:44.770199060 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.770315886 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:44.770323992 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.014368057 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.015285969 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.015286922 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.015314102 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.015322924 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.055346012 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.056277037 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.056277037 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.056313038 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.056324005 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.117439032 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.117506981 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.117738962 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.117738962 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.117799044 CEST49947443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.117813110 CEST4434994713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.120971918 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.121011972 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.121198893 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.121268988 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.121279955 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.148130894 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.149014950 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.149014950 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.149065971 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.149077892 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.163899899 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.164001942 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.164150000 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.164150000 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.164186954 CEST49948443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.164201021 CEST4434994813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.166723013 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.166760921 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.166918039 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.167058945 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.167068005 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.252896070 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.252973080 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.253073931 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.253209114 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.253209114 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.253329039 CEST49949443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.253345966 CEST4434994913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.255698919 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.255727053 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.256006002 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.256006002 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.256031990 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.294610977 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.295361042 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.295403004 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.295464039 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.295469999 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.401592970 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.401737928 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.401842117 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.402081013 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.402081013 CEST49950443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.402103901 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.402113914 CEST4434995013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.404778957 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.404818058 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.405050039 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.405073881 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.405078888 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.463148117 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.464075089 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.464075089 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.464093924 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.464102983 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.572622061 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.572653055 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.572700024 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.572722912 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.572781086 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.572998047 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.572998047 CEST49951443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.573014975 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.573023081 CEST4434995113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.577610016 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.577647924 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.582293987 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.582931995 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.582951069 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.790668011 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.791179895 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.791204929 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.791639090 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.791644096 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.826277018 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.826832056 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.826874018 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.827315092 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.827322006 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.894002914 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.894062042 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.894145966 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.894382954 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.894402981 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.894416094 CEST49952443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.894422054 CEST4434995213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.897475958 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.897536993 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.897595882 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.897989988 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.898006916 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.916702986 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.917073011 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.917150021 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.917606115 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.917622089 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.928087950 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.928244114 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.928378105 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.928589106 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.928589106 CEST49953443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.928628922 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.928653002 CEST4434995313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.931169033 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.931189060 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:45.931257963 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.931548119 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:45.931560993 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.018043041 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.018253088 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.018309116 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.018325090 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.018407106 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.018408060 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.018408060 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.021071911 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.021106005 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.021195889 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.021395922 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.021404982 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.096497059 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.096906900 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.096930027 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.097341061 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.097347021 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.201694012 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.201770067 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.201823950 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.206291914 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.206309080 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.206319094 CEST49955443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.206325054 CEST4434995513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.219544888 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.219654083 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.219743013 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.219917059 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.219952106 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.262545109 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.273407936 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.273432016 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.273875952 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.273881912 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.317984104 CEST49954443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.318062067 CEST4434995413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.374712944 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.374821901 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.374864101 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.381993055 CEST49956443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.382004976 CEST4434995613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.403404951 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.403438091 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.403529882 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.403907061 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.403919935 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.555146933 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.555627108 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.555716991 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.556085110 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.556101084 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.598802090 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.599201918 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.599244118 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.599622011 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.599632025 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.664038897 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.664062977 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.664105892 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.664113998 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.664155960 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.664339066 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.664381981 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.664407969 CEST49957443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.664423943 CEST4434995713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.667040110 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.667073011 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.667190075 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.667367935 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.667382002 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.673573971 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.673887968 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.673918962 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.674268961 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.674277067 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.701761007 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.701898098 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.701962948 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.702001095 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.702018976 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.702042103 CEST49958443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.702054024 CEST4434995813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.704570055 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.704690933 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.704809904 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.704993963 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.705030918 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.774977922 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.775054932 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.775155067 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.775249958 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.775300026 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.775300026 CEST49959443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.775319099 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.775333881 CEST4434995913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.777683973 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.777749062 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.777966976 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.777966976 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.778021097 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.891983986 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.892909050 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.892909050 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.892991066 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.893022060 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.994411945 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.994560003 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.994709969 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.994801998 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.994837999 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.994875908 CEST49960443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.994891882 CEST4434996013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.997482061 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.997531891 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:46.997842073 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.997842073 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:46.997885942 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.055340052 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.056232929 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.056232929 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.056267977 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.056279898 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.160399914 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.160478115 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.160655975 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.160933971 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.160933971 CEST49961443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.160953999 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.160964966 CEST4434996113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.163465023 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.163510084 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.163609982 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.163943052 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.163961887 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.328958035 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.330059052 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.330080986 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.330135107 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.330138922 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.355381966 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.356333017 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.356333971 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.356368065 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.356383085 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.437638044 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.437731028 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.437829018 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.437988997 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.438008070 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.438024998 CEST49962443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.438031912 CEST4434996213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.440917969 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.440973043 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.441195965 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.441195965 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.441241980 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.457027912 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.457102060 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.457220078 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.457376957 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.457377911 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.457473040 CEST49963443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.457514048 CEST4434996313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.460484028 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.460580111 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.460834026 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.460834026 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.460915089 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.474106073 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.474602938 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.474617958 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.474986076 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.474989891 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.579657078 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.579854012 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.580106020 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.580106974 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.581368923 CEST49964443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.581388950 CEST4434996413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.582468033 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.582518101 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.582726955 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.582726955 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.582766056 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.697869062 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.699321985 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.699321985 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.699351072 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.699363947 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.805154085 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.805188894 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.805232048 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.805269957 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.805269957 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.805684090 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.805705070 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.805728912 CEST49965443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.805741072 CEST4434996513.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.808918953 CEST49970443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.808965921 CEST4434997013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.809027910 CEST49970443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.809160948 CEST49970443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.809174061 CEST4434997013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.838408947 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.839319944 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.839334965 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.839404106 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.839406967 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.943368912 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.944168091 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.944281101 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.944281101 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.944281101 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.947137117 CEST49971443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.947189093 CEST4434997113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:47.947305918 CEST49971443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.947375059 CEST49971443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:47.947398901 CEST4434997113.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.106509924 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.106971979 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.107002020 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.107654095 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.107660055 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.122505903 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.122967005 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.122997999 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.123430014 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.123435974 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.210402966 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.211559057 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.211627007 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.211632013 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.211678028 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.211741924 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.211755991 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.211770058 CEST49967443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.211776018 CEST4434996713.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.214418888 CEST49972443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.214478016 CEST4434997213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.214550972 CEST49972443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.214721918 CEST49972443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.214730978 CEST4434997213.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.235716105 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.235882044 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.235951900 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.236110926 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.236110926 CEST49968443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.236156940 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.236186981 CEST4434996813.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.238456011 CEST49973443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.238543034 CEST4434997313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.238668919 CEST49973443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.238814116 CEST49973443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.238817930 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.238835096 CEST4434997313.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.239262104 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.239305973 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.239686012 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.239695072 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.250504017 CEST49966443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.250523090 CEST4434996613.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.338968992 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.339505911 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.339626074 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.339679956 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.339698076 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.339713097 CEST49969443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.339720011 CEST4434996913.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.342505932 CEST49974443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.342544079 CEST4434997413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.342611074 CEST49974443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.342760086 CEST49974443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.342770100 CEST4434997413.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.463813066 CEST4434997013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.464751959 CEST49970443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.464796066 CEST4434997013.107.246.51192.168.2.4
                Oct 14, 2024 14:27:48.465096951 CEST49970443192.168.2.413.107.246.51
                Oct 14, 2024 14:27:48.465106010 CEST4434997013.107.246.51192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 14, 2024 14:26:23.302495956 CEST53607881.1.1.1192.168.2.4
                Oct 14, 2024 14:26:23.365885973 CEST53510741.1.1.1192.168.2.4
                Oct 14, 2024 14:26:25.532171011 CEST53508801.1.1.1192.168.2.4
                Oct 14, 2024 14:26:26.233745098 CEST6080853192.168.2.41.1.1.1
                Oct 14, 2024 14:26:26.233882904 CEST5302753192.168.2.41.1.1.1
                Oct 14, 2024 14:26:26.557046890 CEST53530271.1.1.1192.168.2.4
                Oct 14, 2024 14:26:26.568047047 CEST53608081.1.1.1192.168.2.4
                Oct 14, 2024 14:26:27.253129005 CEST5365253192.168.2.41.1.1.1
                Oct 14, 2024 14:26:27.253309965 CEST5981953192.168.2.41.1.1.1
                Oct 14, 2024 14:26:27.382441044 CEST53598191.1.1.1192.168.2.4
                Oct 14, 2024 14:26:27.408871889 CEST6184553192.168.2.41.1.1.1
                Oct 14, 2024 14:26:27.409933090 CEST5735553192.168.2.41.1.1.1
                Oct 14, 2024 14:26:27.415918112 CEST53618451.1.1.1192.168.2.4
                Oct 14, 2024 14:26:27.416915894 CEST53573551.1.1.1192.168.2.4
                Oct 14, 2024 14:26:27.624216080 CEST53536521.1.1.1192.168.2.4
                Oct 14, 2024 14:26:27.625166893 CEST6440453192.168.2.41.1.1.1
                Oct 14, 2024 14:26:28.121943951 CEST53644041.1.1.1192.168.2.4
                Oct 14, 2024 14:26:35.120006084 CEST138138192.168.2.4192.168.2.255
                Oct 14, 2024 14:26:42.917488098 CEST53566131.1.1.1192.168.2.4
                Oct 14, 2024 14:27:02.064189911 CEST53647931.1.1.1192.168.2.4
                Oct 14, 2024 14:27:23.129542112 CEST53558711.1.1.1192.168.2.4
                Oct 14, 2024 14:27:24.742425919 CEST53537581.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 14, 2024 14:26:26.233745098 CEST192.168.2.41.1.1.10xd4eeStandard query (0)www.unbrako.com.auA (IP address)IN (0x0001)false
                Oct 14, 2024 14:26:26.233882904 CEST192.168.2.41.1.1.10x4d84Standard query (0)www.unbrako.com.au65IN (0x0001)false
                Oct 14, 2024 14:26:27.253129005 CEST192.168.2.41.1.1.10xb5f7Standard query (0)cdn.jsinit.directfwd.comA (IP address)IN (0x0001)false
                Oct 14, 2024 14:26:27.253309965 CEST192.168.2.41.1.1.10x6d88Standard query (0)cdn.jsinit.directfwd.com65IN (0x0001)false
                Oct 14, 2024 14:26:27.408871889 CEST192.168.2.41.1.1.10x6f68Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 14, 2024 14:26:27.409933090 CEST192.168.2.41.1.1.10x3f81Standard query (0)www.google.com65IN (0x0001)false
                Oct 14, 2024 14:26:27.625166893 CEST192.168.2.41.1.1.10xcdbStandard query (0)cdn.jsinit.directfwd.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 14, 2024 14:26:26.568047047 CEST1.1.1.1192.168.2.40xd4eeNo error (0)www.unbrako.com.au199.79.62.121A (IP address)IN (0x0001)false
                Oct 14, 2024 14:26:27.415918112 CEST1.1.1.1192.168.2.40x6f68No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                Oct 14, 2024 14:26:27.416915894 CEST1.1.1.1192.168.2.40x3f81No error (0)www.google.com65IN (0x0001)false
                Oct 14, 2024 14:26:36.059123039 CEST1.1.1.1192.168.2.40x189bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 14, 2024 14:26:36.059123039 CEST1.1.1.1192.168.2.40x189bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 14, 2024 14:26:48.346462011 CEST1.1.1.1192.168.2.40xd8bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 14, 2024 14:26:48.346462011 CEST1.1.1.1192.168.2.40xd8bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 14, 2024 14:27:11.367469072 CEST1.1.1.1192.168.2.40x7b80No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 14, 2024 14:27:11.367469072 CEST1.1.1.1192.168.2.40x7b80No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                Oct 14, 2024 14:27:36.246597052 CEST1.1.1.1192.168.2.40x3810No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 14, 2024 14:27:36.246597052 CEST1.1.1.1192.168.2.40x3810No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                • www.unbrako.com.au
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449736199.79.62.121802336C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 14, 2024 14:26:26.574085951 CEST444OUTGET /favicon.ico HTTP/1.1
                Host: www.unbrako.com.au
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 14, 2024 14:26:27.221724987 CEST582INHTTP/1.1 404 Not Found
                Date: Mon, 14 Oct 2024 12:26:27 GMT
                Server: nginx/1.25.5
                Content-Type: text/html
                Content-Length: 358
                Last-Modified: Tue, 15 Mar 2022 21:41:12 GMT
                Vary: Accept-Encoding
                Content-Encoding: gzip
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 52 4b 4f c3 30 0c be ef 57 58 41 93 e0 b0 b6 7b 30 6d 7d 09 21 71 e1 02 37 b8 4d 59 93 b6 5e db 24 4a b2 17 13 ff 9d 74 ad 0a 1c 90 48 a4 c4 ce f7 f9 b3 6c 27 2e 6d 53 a7 a3 b8 e4 94 a5 23 70 2b 36 f6 5c f3 ce 6e 97 57 4b ca b8 86 0b 6c a5 76 46 08 d3 a5 3a 81 91 35 32 b8 c9 e7 ed 8e 7a 6c 62 a5 fa 8d cf 17 eb 15 db 0e b8 a6 0c f7 26 84 fb 60 1c c1 11 99 2d 1d 7d 16 a8 53 04 25 c7 a2 b4 83 4b 05 36 d4 a2 14 21 18 85 02 66 06 6a 14 9c 6a 40 91 a3 40 cb 23 50 d2 60 47 c9 f1 c4 59 04 d7 f4 8b 56 bb e6 b9 ed cd cf a1 94 87 8a 9f 73 4d 1b 6e 3a cd 0b 04 63 77 58 4d 85 c9 a5 6e 42 d0 d2 52 cb 6f 03 c6 8b 3b 17 09 d3 e0 0f c6 7c 39 70 3a fd d8 ff d1 b7 d8 64 1a 95 85 9a 8a 62 4f 0b 9e 90 67 7a a0 dd 23 49 0f ae 88 8d a9 3e 36 ca 75 28 01 b2 7e 7d 79 7c 7a 5f 05 6f 24 72 2a 57 d2 3f 64 c0 e8 2c 21 a5 b5 2a f4 fd 8c 09 6f 67 da b6 78 0c 35 cf 6c 7e 64 5e 26 1b df 54 93 9d 51 54 57 9b 2b a8 4a 45 d2 ef 24 b1 df cd 3d de 4a 76 76 17 c3 03 64 35 35 26 21 dd d4 09 20 4b 88 13 e9 [TRUNCATED]
                Data Ascii: RKO0WXA{0m}!q7MY^$JtHl'.mS#p+6\nWKlvF:52zlb&`-}S%K6!fjj@@#P`GYVsMn:cwXMnBRo;|9p:dbOgz#I>6u(~}y|z_o$r*W?d,!*ogx5l~d^&TQTW+JE$=Jvvd55&! K]8m`wcG
                Oct 14, 2024 14:26:28.135467052 CEST391OUTGET /favicon.ico HTTP/1.1
                Host: www.unbrako.com.au
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://www.unbrako.com.au/favicon.ico
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 14, 2024 14:26:28.306994915 CEST582INHTTP/1.1 404 Not Found
                Date: Mon, 14 Oct 2024 12:26:28 GMT
                Server: nginx/1.25.5
                Content-Type: text/html
                Content-Length: 358
                Last-Modified: Tue, 15 Mar 2022 21:41:12 GMT
                Vary: Accept-Encoding
                Content-Encoding: gzip
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 52 4b 4f c3 30 0c be ef 57 58 41 93 e0 b0 b6 7b 30 6d 7d 09 21 71 e1 02 37 b8 4d 59 93 b6 5e db 24 4a b2 17 13 ff 9d 74 ad 0a 1c 90 48 a4 c4 ce f7 f9 b3 6c 27 2e 6d 53 a7 a3 b8 e4 94 a5 23 70 2b 36 f6 5c f3 ce 6e 97 57 4b ca b8 86 0b 6c a5 76 46 08 d3 a5 3a 81 91 35 32 b8 c9 e7 ed 8e 7a 6c 62 a5 fa 8d cf 17 eb 15 db 0e b8 a6 0c f7 26 84 fb 60 1c c1 11 99 2d 1d 7d 16 a8 53 04 25 c7 a2 b4 83 4b 05 36 d4 a2 14 21 18 85 02 66 06 6a 14 9c 6a 40 91 a3 40 cb 23 50 d2 60 47 c9 f1 c4 59 04 d7 f4 8b 56 bb e6 b9 ed cd cf a1 94 87 8a 9f 73 4d 1b 6e 3a cd 0b 04 63 77 58 4d 85 c9 a5 6e 42 d0 d2 52 cb 6f 03 c6 8b 3b 17 09 d3 e0 0f c6 7c 39 70 3a fd d8 ff d1 b7 d8 64 1a 95 85 9a 8a 62 4f 0b 9e 90 67 7a a0 dd 23 49 0f ae 88 8d a9 3e 36 ca 75 28 01 b2 7e 7d 79 7c 7a 5f 05 6f 24 72 2a 57 d2 3f 64 c0 e8 2c 21 a5 b5 2a f4 fd 8c 09 6f 67 da b6 78 0c 35 cf 6c 7e 64 5e 26 1b df 54 93 9d 51 54 57 9b 2b a8 4a 45 d2 ef 24 b1 df cd 3d de 4a 76 76 17 c3 03 64 35 35 26 21 dd d4 09 20 4b 88 13 e9 [TRUNCATED]
                Data Ascii: RKO0WXA{0m}!q7MY^$JtHl'.mS#p+6\nWKlvF:52zlb&`-}S%K6!fjj@@#P`GYVsMn:cwXMnBRo;|9p:dbOgz#I>6u(~}y|z_o$r*W?d,!*ogx5l~d^&TQTW+JE$=Jvvd55&! K]8m`wcG


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449737199.79.62.121802336C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 14, 2024 14:27:11.574230909 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449740184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-14 12:26:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-14 12:26:29 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=101946
                Date: Mon, 14 Oct 2024 12:26:29 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-14 12:26:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-14 12:26:30 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=101886
                Date: Mon, 14 Oct 2024 12:26:30 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-14 12:26:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449742172.202.163.200443
                TimestampBytes transferredDirectionData
                2024-10-14 12:26:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oh1NeeDDwg7GvUa&MD=LEtG2gcm HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-14 12:26:35 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: dd1048e6-fe97-4ad4-a242-dd073c4350f3
                MS-RequestId: 0cebfda2-8006-4361-9146-b758e05b9ef7
                MS-CV: LgRZBEXSmkiqI7bh.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Mon, 14 Oct 2024 12:26:34 GMT
                Connection: close
                Content-Length: 24490
                2024-10-14 12:26:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-10-14 12:26:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.44974813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:12 UTC540INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:12 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                ETag: "0x8DCEB762AD2C54E"
                x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122712Z-17db6f7c8cf4g2pjavqhm24vp400000006p0000000005411
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:12 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-14 12:27:12 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-14 12:27:12 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-14 12:27:12 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-14 12:27:12 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-14 12:27:12 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-14 12:27:12 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-14 12:27:12 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-14 12:27:12 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-14 12:27:12 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.44975213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:13 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:13 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: b913ea27-a01e-0002-1718-1c5074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122713Z-17db6f7c8cf9c22xp43k2gbqvn0000000400000000009bc1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:13 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.44974913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:13 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:13 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: a65062bf-401e-00ac-0ea3-1b0a97000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122713Z-17db6f7c8cf6qp7g7r97wxgbqc00000005n000000000c2p3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:13 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44975013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:13 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:13 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:13 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: d08e5818-a01e-003d-3417-1c98d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122713Z-17db6f7c8cfpm9w8b1ybgtytds00000004dg00000000138c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:13 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:13 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:13 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122713Z-17db6f7c8cf4g2pjavqhm24vp400000006gg00000000cemu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:13 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:13 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122713Z-17db6f7c8cfq2j6f03aq9y8dns00000005ng000000004r7w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:13 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.449754172.202.163.200443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Oh1NeeDDwg7GvUa&MD=LEtG2gcm HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-14 12:27:13 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 7b7fac44-dcc2-4fe9-93f5-8f1f0f235f97
                MS-RequestId: 5564a33d-d91a-4ae6-9cf2-6c82f4f803a0
                MS-CV: 8IZ4HcQgnUK0UI1P.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Mon, 14 Oct 2024 12:27:13 GMT
                Connection: close
                Content-Length: 30005
                2024-10-14 12:27:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-10-14 12:27:13 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: efaf982b-c01e-008e-2e47-1c7381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfmhggkx889x958tc00000003pg0000000018xa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: e4dd17a3-501e-007b-21d7-1a5ba2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfqxt4wrzg7st2fm800000006kg0000000037kx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44975913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfvzwz27u5rnq9kpc00000006r000000000785d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44975513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: c05b1842-801e-0048-291c-1cf3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cffhvbz3mt0ydz7x400000004k00000000098ah
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44975813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfhrxld7punfw920n000000053000000000b3k9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44976013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfpm9w8b1ybgtytds000000046g00000000e19t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cf9wwz8ehu7c5p33g00000003h000000000f0pt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfhrxld7punfw920n0000000540000000008s6s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: 05423beb-901e-0067-5347-1cb5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfpm9w8b1ybgtytds00000004dg0000000013bs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:14 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122714Z-17db6f7c8cfqxt4wrzg7st2fm800000006e000000000bh0y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:15 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122715Z-17db6f7c8cfspvtq2pgqb2w5k0000000065g00000000e3mv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:15 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 23cc8f65-401e-0048-2a25-1c0409000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122715Z-17db6f7c8cf9c22xp43k2gbqvn000000041g0000000070wv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44976613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:15 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122715Z-17db6f7c8cfqkqk8bn4ck6f720000000067g00000000374m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44976713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:15 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122715Z-17db6f7c8cfq2j6f03aq9y8dns00000005ng000000004rcu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44976913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:15 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122715Z-17db6f7c8cf5mtxmr1c51513n000000006pg0000000028dn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44977313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:16 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:16 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 9a785c76-f01e-0071-7218-1c431c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122716Z-17db6f7c8cf8rgvlb86c9c009800000004dg00000000cffa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44977013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:16 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:16 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:16 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122716Z-17db6f7c8cfhzb2znbk0zyvf6n0000000620000000009tf6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:16 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:16 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 555a530f-b01e-0070-599c-1b1cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122716Z-17db6f7c8cfwtn5x6ye8p8q9m000000004zg000000006yrg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:16 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:16 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122716Z-17db6f7c8cfnqpbkckdefmqa4400000006f0000000003yd9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:16 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:16 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122716Z-17db6f7c8cfbr2wt66emzt78g400000005vg00000000b3yp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:17 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 483006ab-801e-0035-465b-1c752a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122717Z-17db6f7c8cf6f7vv3recfp4a6w00000003f0000000007fd4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:17 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122717Z-17db6f7c8cf8rgvlb86c9c009800000004h0000000006ahd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44977813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:17 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: b368a101-001e-005a-6f1e-1bc3d0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122717Z-17db6f7c8cfnqpbkckdefmqa4400000006dg00000000791u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44977713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:17 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 3776c2af-901e-0048-1a6f-1cb800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122717Z-17db6f7c8cfqkqk8bn4ck6f720000000062g00000000bx3v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44977913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:17 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122717Z-17db6f7c8cfqkqk8bn4ck6f720000000068g000000000quw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44978413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:18 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:18 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: fcff0b5c-f01e-005d-588a-1b13ba000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122718Z-17db6f7c8cfgqlr45m385mnngs00000004u000000000fbua
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:18 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:18 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 32ce2fe1-701e-001e-0917-1cf5e6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122718Z-17db6f7c8cfvtw4hh2496wp8p800000004w000000000531y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:18 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:18 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: a0484e99-b01e-00ab-3354-1cdafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122718Z-17db6f7c8cfjxfnba42c5rukwg00000003bg0000000081xm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:18 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:18 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122718Z-17db6f7c8cfgqlr45m385mnngs000000050g000000003qaa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:18 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:18 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122718Z-17db6f7c8cfspvtq2pgqb2w5k0000000067000000000c1wc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfhzb2znbk0zyvf6n0000000620000000009tk5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: f87a91c5-201e-0085-2157-1c34e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cf5mtxmr1c51513n000000006eg00000000equd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44978813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 7c051060-401e-008c-630d-1c86c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfjxfnba42c5rukwg000000039g00000000ca58
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44978913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: a3ee266e-b01e-0021-7fe2-1bcab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfwtn5x6ye8p8q9m00000000510000000004yab
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44978613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfp6mfve0htepzbps00000005x0000000001auq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44979213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfjxfnba42c5rukwg000000038000000000f0nw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfnqpbkckdefmqa4400000006f0000000003yh0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 725817be-301e-0052-7ede-1a65d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfspvtq2pgqb2w5k000000006ag000000004r0y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 36e78a2e-101e-008d-054a-1c92e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cfcl4jvqfdxaxz9w800000003wg000000001cdb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:19 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 25ce0d99-d01e-008e-49a9-1c387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122719Z-17db6f7c8cf9wwz8ehu7c5p33g00000003n0000000009dm7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:20 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:20 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122720Z-17db6f7c8cfqxt4wrzg7st2fm800000006k00000000046fp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44979713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:20 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:20 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: d280ac0f-001e-0079-3c69-1c12e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122720Z-17db6f7c8cfcl4jvqfdxaxz9w800000003sg0000000093eg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44979613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:20 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:20 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122720Z-17db6f7c8cf4g2pjavqhm24vp400000006pg000000003zka
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44979513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:20 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:20 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122720Z-17db6f7c8cfwtn5x6ye8p8q9m000000005000000000068m6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44979913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:20 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:20 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 1a8c6729-d01e-0014-7547-1ced58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122720Z-17db6f7c8cf5mtxmr1c51513n000000006k0000000009pe5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44980113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:21 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:21 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: ec734971-401e-0035-389c-1b82d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122721Z-17db6f7c8cfq2j6f03aq9y8dns00000005qg0000000004hw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:21 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:21 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122721Z-17db6f7c8cf6f7vv3recfp4a6w00000003cg00000000ayr2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:21 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:21 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: b0fa5ee8-501e-0047-295e-1cce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122721Z-17db6f7c8cfqxt4wrzg7st2fm800000006mg000000000gec
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:21 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:21 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122721Z-17db6f7c8cfnqpbkckdefmqa4400000006f0000000003ym1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:21 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:21 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122721Z-17db6f7c8cfbd7pgux3k6qfa60000000058g000000008tvg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:22 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cf5mtxmr1c51513n000000006pg0000000028sq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44980613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:22 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfcrfgzd01a8emnyg00000003xg000000006u3k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44980813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:22 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: 9aad704f-d01e-0049-789c-1be7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfgqlr45m385mnngs00000004xg00000000984y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44980713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:22 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: b92a0ccf-a01e-0002-4a21-1c5074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfvq8pt2ak3arkg6n00000004dg0000000062nk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44980913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:22 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 23e49b38-a01e-001e-1147-1c49ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfjxfnba42c5rukwg00000003ag000000009spk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: fa8e6f2c-a01e-0021-6514-1c814c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfpm9w8b1ybgtytds000000047g00000000ccv7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: d2b2f6f8-f01e-0085-0622-1c88ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfbd7pgux3k6qfa6000000005a00000000064qw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: 1bfa4875-a01e-0084-0b1c-1c9ccd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cf8rgvlb86c9c009800000004mg0000000011mk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfqkqk8bn4ck6f720000000065g000000007hqy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:22 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:22 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122722Z-17db6f7c8cfvzwz27u5rnq9kpc00000006q00000000091c5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:23 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 24028bf8-401e-00a3-4b1c-1c8b09000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122723Z-17db6f7c8cf9c22xp43k2gbqvn00000003yg00000000bxdv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:23 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:23 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: fb28d4b6-101e-0028-4b69-1c8f64000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122723Z-17db6f7c8cf9wwz8ehu7c5p33g00000003mg00000000bmu0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44981713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:23 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122723Z-17db6f7c8cf9c22xp43k2gbqvn0000000420000000005kh8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44982013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:23 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122723Z-17db6f7c8cfcrfgzd01a8emnyg00000003vg00000000b5hm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44981913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:23 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:23 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:23 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122723Z-17db6f7c8cf96l6t7bwyfgbkhw000000059000000000f09a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:24 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:24 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: f0065933-d01e-0017-6091-1cb035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122724Z-17db6f7c8cfmhggkx889x958tc00000003mg000000006d83
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:24 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:24 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122724Z-17db6f7c8cfbr2wt66emzt78g400000005y0000000007b52
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44982413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:24 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:24 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: 38d12744-701e-0050-7297-1b6767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122724Z-17db6f7c8cf6qp7g7r97wxgbqc00000005sg000000005kst
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44982213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:24 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:24 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122724Z-17db6f7c8cf4g2pjavqhm24vp400000006k000000000a7c4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44982313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:24 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:24 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:24 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122724Z-17db6f7c8cfgqlr45m385mnngs00000004v000000000cx1k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:24 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:25 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:25 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:25 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: e5b5a791-201e-0071-25a3-1bff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122725Z-17db6f7c8cfp6mfve0htepzbps00000005vg000000004ths
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:25 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44982613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:25 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:25 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: 5cdd4b1c-301e-005d-338a-1be448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122725Z-17db6f7c8cfbd7pgux3k6qfa60000000056000000000cvsf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44982813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:25 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:25 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122725Z-17db6f7c8cfq2j6f03aq9y8dns00000005qg0000000004q8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44982713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:25 UTC470INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:25 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 1a8c6bd5-d01e-0014-0747-1ced58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122725Z-17db6f7c8cfcrfgzd01a8emnyg00000003y000000000611d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44983013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:25 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:25 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:25 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122725Z-17db6f7c8cfvq8pt2ak3arkg6n00000004c0000000008y6k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:25 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:26 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:26 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122726Z-17db6f7c8cfp6mfve0htepzbps00000005rg00000000avd0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:26 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:26 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122726Z-17db6f7c8cfqxt4wrzg7st2fm800000006cg00000000dqvm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:26 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:26 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 46e4659a-701e-000d-2947-1c6de3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122726Z-17db6f7c8cfqxt4wrzg7st2fm800000006f0000000009ska
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:26 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:26 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: 8d7a56b6-b01e-0098-472e-1ccead000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122726Z-17db6f7c8cf9c22xp43k2gbqvn000000044g0000000003xd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44983413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:26 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:26 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 91985fd7-d01e-008e-1e12-1c387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122726Z-17db6f7c8cf8rgvlb86c9c009800000004eg00000000amm7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44983613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:27 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:27 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:27 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: b7d01dc4-701e-0032-5f3b-1ca540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122727Z-17db6f7c8cf9wwz8ehu7c5p33g00000003pg000000007qzm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44983913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:27 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:27 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 22dad596-b01e-001e-142b-1c0214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122727Z-17db6f7c8cfvtw4hh2496wp8p800000004rg00000000df9f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44983713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:27 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:27 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 5e8e1097-501e-0029-33de-1cd0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122727Z-17db6f7c8cffhvbz3mt0ydz7x400000004f000000000e14n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44984013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:27 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:27 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:27 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: d1e3fcb8-a01e-001e-0795-1b49ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122727Z-17db6f7c8cfq2j6f03aq9y8dns00000005q0000000001cb2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:27 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44983813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:27 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:27 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:27 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: f7510ca4-501e-000a-5e6f-1c0180000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122727Z-17db6f7c8cf9c22xp43k2gbqvn0000000400000000009bu1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44984313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfqxt4wrzg7st2fm800000006fg000000008y8d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cf4g2pjavqhm24vp400000006p00000000054xw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: eb4d8ac2-801e-008f-2a87-1b2c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfwtn5x6ye8p8q9m0000000052g000000000c2u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfbr2wt66emzt78g400000005v000000000bzru
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44984213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: b764448c-501e-008c-4097-1bcd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfgqlr45m385mnngs000000051g00000000176x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44984713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cf4g2pjavqhm24vp400000006m0000000008sx5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44985013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 37d30e57-901e-0015-1248-1cb284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfvq8pt2ak3arkg6n00000004dg00000000630g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44985113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfqxt4wrzg7st2fm800000006mg000000000gtk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44984813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:28 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: c0002b7f-501e-0029-6e1c-1cd0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfcl4jvqfdxaxz9w800000003q000000000db5d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44984913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:28 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:29 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:28 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: e2d37e80-101e-0079-6257-1c5913000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122728Z-17db6f7c8cfmhggkx889x958tc00000003k00000000098rc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:29 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:29 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:29 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 4704ee26-501e-0047-65aa-1cce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122729Z-17db6f7c8cfwtn5x6ye8p8q9m000000004xg00000000b2wg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:29 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:29 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:29 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122729Z-17db6f7c8cfhzb2znbk0zyvf6n0000000630000000007mab
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:29 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:29 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:29 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122729Z-17db6f7c8cfqxt4wrzg7st2fm800000006c000000000erze
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:29 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:29 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:29 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:29 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122729Z-17db6f7c8cfbd7pgux3k6qfa60000000056000000000cvx0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:29 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44985613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:29 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:29 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:29 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: b9db8c53-a01e-0002-5a69-1c5074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122729Z-17db6f7c8cffhvbz3mt0ydz7x400000004q0000000000txw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44986013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:30 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:30 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:30 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 47bad248-d01e-0014-2e9c-1bed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122730Z-17db6f7c8cfq2j6f03aq9y8dns00000005ng000000004s36
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44985913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:30 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:30 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:30 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 16892f44-001e-008d-0d14-1cd91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122730Z-17db6f7c8cf9c22xp43k2gbqvn000000044g00000000041p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44985713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:30 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:30 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:30 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122730Z-17db6f7c8cfqxt4wrzg7st2fm800000006h0000000006whp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:30 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44985813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:30 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:30 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:30 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: a032a6e1-c01e-002b-15e5-1a6e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122730Z-17db6f7c8cf4g2pjavqhm24vp400000006g000000000eb59
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:30 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44986113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:30 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:30 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:30 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122730Z-17db6f7c8cfqkqk8bn4ck6f720000000061000000000ekp8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:31 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:31 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:31 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 5afb0683-e01e-0052-7239-1cd9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122731Z-17db6f7c8cfjxfnba42c5rukwg00000003f0000000000hkx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:31 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:31 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:31 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 51572f68-f01e-003c-100e-1c8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122731Z-17db6f7c8cfvq8pt2ak3arkg6n00000004cg0000000078g7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:31 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:31 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:31 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:31 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 4e4e70d7-d01e-0066-311e-1cea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122731Z-17db6f7c8cfvtw4hh2496wp8p800000004u00000000096uy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:31 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:31 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:31 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 95427c10-401e-005b-245b-1c9c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122731Z-17db6f7c8cfmhggkx889x958tc00000003kg000000007y4a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44986613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:31 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:31 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:31 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 0c263a70-701e-0098-1b5d-1c395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122731Z-17db6f7c8cf6f7vv3recfp4a6w00000003bg00000000cksv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:31 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44986713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:32 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:32 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:32 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: e541d778-001e-0079-1ae3-1b12e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122732Z-17db6f7c8cfq2j6f03aq9y8dns00000005qg0000000004yp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44986813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:32 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:32 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:32 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: 03a639d1-101e-008d-40f2-1a92e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122732Z-17db6f7c8cfhzb2znbk0zyvf6n00000006600000000003y1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44986913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:32 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:32 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:32 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: db50f49a-301e-000c-213b-1c323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122732Z-17db6f7c8cfjxfnba42c5rukwg00000003c000000000768m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44987013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:32 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:32 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:32 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122732Z-17db6f7c8cfgqlr45m385mnngs0000000510000000002h6u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44987113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:32 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:32 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:32 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 1000688e-201e-0051-7e07-1c7340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122732Z-17db6f7c8cffhvbz3mt0ydz7x400000004f000000000e1f8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:32 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:33 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:33 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:33 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: ef1c8585-201e-0000-7b47-1ca537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122733Z-17db6f7c8cfjxfnba42c5rukwg000000037g00000000ecg6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:33 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:33 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:33 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:33 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122733Z-17db6f7c8cf5mtxmr1c51513n000000006p00000000042rr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:33 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:33 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:33 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:33 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 6eea93bb-701e-0097-0521-1bb8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122733Z-17db6f7c8cfbd7pgux3k6qfa6000000005c0000000001q4m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:33 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:33 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:33 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 83ee3589-001e-00ad-137e-1b554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122733Z-17db6f7c8cfp6mfve0htepzbps00000005r000000000bwq5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44987413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:33 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:33 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:33 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 1d2d3277-301e-0033-5697-1bfa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122733Z-17db6f7c8cfwtn5x6ye8p8q9m000000004yg0000000095sc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:33 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44987813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: 18adff54-401e-008c-27da-1a86c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cfnqpbkckdefmqa4400000006eg000000004reu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44987713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 7ec36ae7-901e-0064-7562-1ce8a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cfjxfnba42c5rukwg00000003cg000000006h6q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44988013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 50d71c48-e01e-0033-6fe7-1b4695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cfwtn5x6ye8p8q9m000000004x000000000bk94
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44987913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 374dd3c9-a01e-006f-2dec-1a13cd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cf5mtxmr1c51513n000000006kg000000008ez6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44988113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cf96l6t7bwyfgbkhw00000005ag00000000ckq4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 4eeac0e9-d01e-0066-085b-1cea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cf5mtxmr1c51513n000000006p00000000042u0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:34 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:34 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:34 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 103cb033-201e-003f-56aa-1c6d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122734Z-17db6f7c8cf9wwz8ehu7c5p33g00000003qg000000005z6r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:34 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: 2ae22a5c-001e-0046-6b1b-1cda4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cffhvbz3mt0ydz7x400000004f000000000e1n3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: 7843ce7c-701e-0053-331e-1b3a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cfp6mfve0htepzbps00000005r000000000bwtb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44988613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: 25f59169-c01e-0046-7a20-1c2db9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cf8rgvlb86c9c009800000004g0000000008abh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44988713.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: d178e097-d01e-005a-72ac-1b7fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cf6f7vv3recfp4a6w00000003b000000000dgv0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.44988813.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: 0eabca5c-a01e-0098-436f-1c8556000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cfnqpbkckdefmqa4400000006e0000000005wdp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.44988913.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 6a7281b4-d01e-008e-2ea3-1b387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cfbd7pgux3k6qfa60000000057000000000cnwg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.44989013.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: 83695c77-e01e-001f-80c4-1a1633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cf6qp7g7r97wxgbqc00000005sg000000005m80
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.44989113.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:35 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:35 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:35 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: 94230e0f-f01e-0003-2847-1c4453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122735Z-17db6f7c8cfmhggkx889x958tc00000003kg000000007y8v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:35 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.44989213.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:36 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:36 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:36 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: 53719071-701e-0001-4da9-1cb110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122736Z-17db6f7c8cf6f7vv3recfp4a6w00000003gg0000000042f4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:36 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.44989313.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:36 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:36 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:36 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: fd9deda9-001e-0079-391f-1c12e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122736Z-17db6f7c8cfvtw4hh2496wp8p800000004tg000000009ua4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:36 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.44989413.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:36 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:36 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:36 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: f75af137-a01e-000d-5feb-1ad1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122736Z-17db6f7c8cfqkqk8bn4ck6f720000000065g000000007k9z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:36 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.44989513.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:36 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:36 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:36 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 34c95410-f01e-003c-63e1-1a8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122736Z-17db6f7c8cfvzwz27u5rnq9kpc00000006n000000000c0z8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:36 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.44989613.107.246.51443
                TimestampBytes transferredDirectionData
                2024-10-14 12:27:36 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-14 12:27:36 UTC563INHTTP/1.1 200 OK
                Date: Mon, 14 Oct 2024 12:27:36 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEA1B544"
                x-ms-request-id: f445949a-001e-0028-244a-1cc49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241014T122736Z-17db6f7c8cfjxfnba42c5rukwg000000039000000000d1ga
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-14 12:27:36 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:08:26:15
                Start date:14/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:08:26:21
                Start date:14/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1724 --field-trial-handle=2008,i,4194457962729924750,5422263641163103050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:08:26:25
                Start date:14/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.unbrako.com.au/favicon.ico"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly