Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://download.tenorshare.net/go/ultdata-ios-mac_1093.dmg

Overview

General Information

Sample URL:http://download.tenorshare.net/go/ultdata-ios-mac_1093.dmg
Analysis ID:1538404
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2028,i,6561906880990585665,1557022049475139373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://download.tenorshare.net/go/ultdata-ios-mac_1093.dmg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 6272 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.21
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOGFGe2m7bczKwL&MD=RZB66Ald HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOGFGe2m7bczKwL&MD=RZB66Ald HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: download.tenorshare.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/3@4/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\68b05a2d-6a1b-43c6-b40f-13543c73a26e.tmpJump to behavior
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6272:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2028,i,6561906880990585665,1557022049475139373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://download.tenorshare.net/go/ultdata-ios-mac_1093.dmg"
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2028,i,6561906880990585665,1557022049475139373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: ultdata-ios-mac.dmg.crdownload.0.drBinary or memory string: 9hGFS
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1538404 URL: http://download.tenorshare.... Startdate: 21/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 13 2->5         started        8 OpenWith.exe 18 9 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 138, 443, 49723 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 142.250.185.196, 443, 49751, 49807 GOOGLEUS United States 12->19 21 download.tenorshare.net 12->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      download.tenorshare.net
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1538404
        Start date and time:2024-10-21 07:50:58 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 37s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://download.tenorshare.net/go/ultdata-ios-mac_1093.dmg
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@18/3@4/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 108.177.15.84, 172.217.16.206, 34.104.35.123, 104.18.10.138, 104.18.11.138, 40.69.42.241, 52.165.164.15, 142.250.184.195
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, download.tenorshare.net.cdn.cloudflare.net, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, clients.l.google.com
        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        TimeTypeDescription
        01:53:07API Interceptor1x Sleep call for process: OpenWith.exe modified
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:bzip2 compressed data, block size = 100k
        Category:dropped
        Size (bytes):41378
        Entropy (8bit):7.968042055233875
        Encrypted:false
        SSDEEP:768:ttGgySD+v0SS29nDCbvNa+QzECffnHYeW/YFkCuzEM:tOStSJ9+w+QYULW/Y+
        MD5:F3E0FF467AD666D4D38E35DAD6353CB0
        SHA1:B13D9601F2C7B5C16AA384E08BBE95A52697ED96
        SHA-256:6949E748FD1FD7F6B271D241255E3F2430E80A3547BCB02782AED423D0902EF9
        SHA-512:3E7D61311CA54CAF24740EFF3DF9ADE62F564C89958180CC4BAFA289643DFAD6ABBC83B0C87002A1EDAE479E09986B5ECE3719F4FB0BCB61FA96FBB45D68B944
        Malicious:false
        Reputation:low
        Preview:BZh11AY&SY..+>...F@......@... .1...i...j:\....N.$ .J.BZh11AY&SY.i........P.@....BH.......@... .u..4.....OP.".2.4.M.2d....ZW.4..N..Bq.b..`.....D..|.D..~.ig..@...CwO@....%.7.$...jB*..rE8P..i.BZh91AY&SY.&)\.........` .@.....A..(......X.@h...Pjh...2.i.##C!.4.z..........(..4F..@....cI.*.~..6Z....w... t.i...../L...^..w.[......8....r.[....Y..4.,......."..[8"...h.....*.........{!.!.@...@..,.:^.MX.[).B..=...H..[.\..-.tf4\.*..WN..UU.Ak.0:...N.$$..W.BZh91AY&SY..^...3....`....@@.... @..H .pQ. h.#@....4.jc.Z..6..qdDI.:..z....H.?V).Z..qf..c}...5$....p.!-..BZh31AY&SYDWpG...@..... .0.*iE......N.$.....BZh91AY&SY8~kq..U.....................................x...................P..(....C..^.<..)!..D....vR...;...u...u.>:.7.Q..}..y.WC}.0.a..Ew^..N.........PHm..C.f.....$(PB.. .U..l..v....n.(....tQJ.O..._..........].5..z........]...N.v.k.2.8......=.....5..............|.}.@#......._.H....L.4h.i.14d.L.i..4.F.M4.c .L..##CM4..24...h......L.`&5A.........."2dh.jz...<...S..=54.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:bzip2 compressed data, block size = 100k
        Category:dropped
        Size (bytes):49719603
        Entropy (8bit):7.998639386922519
        Encrypted:true
        SSDEEP:786432:+OAdjIXTDPRpU+AmT3rRlc4txmYoAKZcfxKCI2emg+MbS52KRuqC1iS0:+OAduDPXLT3ADYoAHx5Ig5MGN
        MD5:AB5E593827A9A7AA27F908DB651D8475
        SHA1:6897D66B4EC27405657654EA05DBD9C9B90D2E0A
        SHA-256:33AD13FAD80C884D13E632D857ED80BAB6D8392B7D2336C6CB0B6FA5A6C769CD
        SHA-512:EBCA40837731E1D94A5D7660676A333025E157CF026B85115BFA7C235296896431BCFB280C3E13C83FD049D77893EA0A0AF60EBDDBF71094ACBEFE07290D5742
        Malicious:false
        Reputation:low
        Preview:BZh11AY&SY..+>...F@......@... .1...i...j:\....N.$ .J.BZh11AY&SY.i........P.@....BH.......@... .u..4.....OP.".2.4.M.2d....ZW.4..N..Bq.b..`.....D..|.D..~.ig..@...CwO@....%.7.$...jB*..rE8P..i.BZh91AY&SY.&)\.........` .@.....A..(......X.@h...Pjh...2.i.##C!.4.z..........(..4F..@....cI.*.~..6Z....w... t.i...../L...^..w.[......8....r.[....Y..4.,......."..[8"...h.....*.........{!.!.@...@..,.:^.MX.[).B..=...H..[.\..-.tf4\.*..WN..UU.Ak.0:...N.$$..W.BZh91AY&SY..^...3....`....@@.... @..H .pQ. h.#@....4.jc.Z..6..qdDI.:..z....H.?V).Z..qf..c}...5$....p.!-..BZh31AY&SYDWpG...@..... .0.*iE......N.$.....BZh91AY&SY8~kq..U.....................................x...................P..(....C..^.<..)!..D....vR...;...u...u.>:.7.Q..}..y.WC}.0.a..Ew^..N.........PHm..C.f.....$(PB.. .U..l..v....n.(....tQJ.O..._..........].5..z........]...N.v.k.2.8......=.....5..............|.}.@#......._.H....L.4h.i.14d.L.i..4.F.M4.c .L..##CM4..24...h......L.`&5A.........."2dh.jz...<...S..=54.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:bzip2 compressed data, block size = 100k
        Category:dropped
        Size (bytes):49719603
        Entropy (8bit):7.998639386922519
        Encrypted:true
        SSDEEP:786432:+OAdjIXTDPRpU+AmT3rRlc4txmYoAKZcfxKCI2emg+MbS52KRuqC1iS0:+OAduDPXLT3ADYoAHx5Ig5MGN
        MD5:AB5E593827A9A7AA27F908DB651D8475
        SHA1:6897D66B4EC27405657654EA05DBD9C9B90D2E0A
        SHA-256:33AD13FAD80C884D13E632D857ED80BAB6D8392B7D2336C6CB0B6FA5A6C769CD
        SHA-512:EBCA40837731E1D94A5D7660676A333025E157CF026B85115BFA7C235296896431BCFB280C3E13C83FD049D77893EA0A0AF60EBDDBF71094ACBEFE07290D5742
        Malicious:false
        Reputation:low
        Preview:BZh11AY&SY..+>...F@......@... .1...i...j:\....N.$ .J.BZh11AY&SY.i........P.@....BH.......@... .u..4.....OP.".2.4.M.2d....ZW.4..N..Bq.b..`.....D..|.D..~.ig..@...CwO@....%.7.$...jB*..rE8P..i.BZh91AY&SY.&)\.........` .@.....A..(......X.@h...Pjh...2.i.##C!.4.z..........(..4F..@....cI.*.~..6Z....w... t.i...../L...^..w.[......8....r.[....Y..4.,......."..[8"...h.....*.........{!.!.@...@..,.:^.MX.[).B..=...H..[.\..-.tf4\.*..WN..UU.Ak.0:...N.$$..W.BZh91AY&SY..^...3....`....@@.... @..H .pQ. h.#@....4.jc.Z..6..qdDI.:..z....H.?V).Z..qf..c}...5$....p.!-..BZh31AY&SYDWpG...@..... .0.*iE......N.$.....BZh91AY&SY8~kq..U.....................................x...................P..(....C..^.<..)!..D....vR...;...u...u.>:.7.Q..}..y.WC}.0.a..Ew^..N.........PHm..C.f.....$(PB.. .U..l..v....n.(....tQJ.O..._..........].5..z........]...N.v.k.2.8......=.....5..............|.}.@#......._.H....L.4h.i.14d.L.i..4.F.M4.c .L..##CM4..24...h......L.`&5A.........."2dh.jz...<...S..=54.
        No static file info
        Icon Hash:b29a8a8e86868381
        TimestampSource PortDest PortSource IPDest IP
        Oct 21, 2024 07:51:45.339662075 CEST4434973720.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.339687109 CEST4434973720.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.339749098 CEST4434973720.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.339876890 CEST49737443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.339876890 CEST49737443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.339912891 CEST4434973720.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.340260029 CEST49737443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.340260029 CEST49737443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.340404987 CEST4434973720.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.340435982 CEST4434973720.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.340480089 CEST49737443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.368303061 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.368341923 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:45.368527889 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.368674040 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:45.368686914 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.208477020 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.208899021 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.208935976 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.209459066 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.209465027 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.209512949 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.209523916 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390255928 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390275002 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390368938 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.390388966 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390551090 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.390567064 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390577078 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.390676975 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390705109 CEST4434973820.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.390749931 CEST49738443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.418627977 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.418662071 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:46.418742895 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.418904066 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:46.418916941 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.259222031 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.260296106 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.260315895 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.260875940 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.260875940 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.260883093 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.260898113 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.658555031 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.658591986 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.658648014 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.658659935 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.658689976 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.658715010 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.658962965 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.658977032 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.658986092 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.659153938 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.659192085 CEST4434973920.190.151.9192.168.2.4
        Oct 21, 2024 07:51:47.659230947 CEST49739443192.168.2.420.190.151.9
        Oct 21, 2024 07:51:47.695827007 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:47.695930958 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:47.696021080 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:47.696181059 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:47.696230888 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:48.766549110 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:48.766947985 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:48.767004013 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:48.767568111 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:48.767580986 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:48.767843962 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:48.767874002 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.121453047 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.121476889 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.121506929 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.121562958 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:49.121613026 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.121651888 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:49.162458897 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:49.233762026 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.233822107 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:49.234006882 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:50.833000898 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:50.833056927 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:50.833090067 CEST49740443192.168.2.440.126.31.69
        Oct 21, 2024 07:51:50.833122015 CEST4434974040.126.31.69192.168.2.4
        Oct 21, 2024 07:51:53.518224001 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:53.518260002 CEST4434974120.189.173.21192.168.2.4
        Oct 21, 2024 07:51:53.518327951 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:53.519619942 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:53.519634962 CEST4434974120.189.173.21192.168.2.4
        Oct 21, 2024 07:51:53.881247997 CEST49675443192.168.2.4173.222.162.32
        Oct 21, 2024 07:51:54.378372908 CEST4434974120.189.173.21192.168.2.4
        Oct 21, 2024 07:51:54.378446102 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:54.378462076 CEST4434974120.189.173.21192.168.2.4
        Oct 21, 2024 07:51:54.378504992 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:54.396136999 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:54.396147013 CEST4434974120.189.173.21192.168.2.4
        Oct 21, 2024 07:51:54.396764994 CEST4434974120.189.173.21192.168.2.4
        Oct 21, 2024 07:51:54.443711042 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:54.765511990 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:54.766099930 CEST49741443192.168.2.420.189.173.21
        Oct 21, 2024 07:51:59.082973957 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:51:59.083003998 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:51:59.083065987 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:51:59.083513021 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:51:59.083524942 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:51:59.936460972 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:51:59.953561068 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:51:59.953582048 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:51:59.954746962 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:51:59.954930067 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:51:59.958165884 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:51:59.958235025 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:00.004916906 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:00.004926920 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:00.024317026 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:00.024414062 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:00.024511099 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:00.051754951 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:00.069394112 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:00.069434881 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:00.948529005 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:00.948618889 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:00.952713013 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:00.952733040 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:00.953135014 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:00.993359089 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.039402962 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:01.241219044 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:01.241436005 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:01.242325068 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.242522955 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.242554903 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:01.242583990 CEST49752443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.242602110 CEST44349752184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:01.276822090 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.276871920 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:01.277005911 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.277256966 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:01.277271986 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.129882097 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.130481958 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:02.131571054 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:02.131582975 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.132383108 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.133505106 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:02.179411888 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.376604080 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.376744986 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.378310919 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:02.386004925 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:02.386004925 CEST49753443192.168.2.4184.28.90.27
        Oct 21, 2024 07:52:02.386024952 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:02.386033058 CEST44349753184.28.90.27192.168.2.4
        Oct 21, 2024 07:52:06.668513060 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:06.668618917 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:06.668684959 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:06.669863939 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:06.669899940 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.438254118 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.438347101 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.443130016 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.443152905 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.443440914 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.491112947 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.520534039 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.563422918 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770662069 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770684004 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770690918 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770699978 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770736933 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770771027 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.770796061 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.770847082 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.770847082 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.771074057 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.771145105 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.771157980 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.771320105 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.771373034 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.787014008 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.787045002 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:07.787072897 CEST49754443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:07.787087917 CEST44349754172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:09.928045988 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:09.928116083 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:09.928165913 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:11.495800018 CEST49751443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:11.495819092 CEST44349751142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:42.537913084 CEST4973280192.168.2.4192.229.221.95
        Oct 21, 2024 07:52:42.538017035 CEST4972380192.168.2.4199.232.210.172
        Oct 21, 2024 07:52:42.538104057 CEST4972480192.168.2.4199.232.210.172
        Oct 21, 2024 07:52:42.538209915 CEST4973580192.168.2.493.184.221.240
        Oct 21, 2024 07:52:42.538239956 CEST4973680192.168.2.493.184.221.240
        Oct 21, 2024 07:52:42.543539047 CEST8049732192.229.221.95192.168.2.4
        Oct 21, 2024 07:52:42.543636084 CEST4973280192.168.2.4192.229.221.95
        Oct 21, 2024 07:52:42.544629097 CEST8049723199.232.210.172192.168.2.4
        Oct 21, 2024 07:52:42.544702053 CEST4972380192.168.2.4199.232.210.172
        Oct 21, 2024 07:52:42.544712067 CEST8049724199.232.210.172192.168.2.4
        Oct 21, 2024 07:52:42.544723034 CEST804973593.184.221.240192.168.2.4
        Oct 21, 2024 07:52:42.544733047 CEST804973693.184.221.240192.168.2.4
        Oct 21, 2024 07:52:42.544773102 CEST4972480192.168.2.4199.232.210.172
        Oct 21, 2024 07:52:42.544816017 CEST4973580192.168.2.493.184.221.240
        Oct 21, 2024 07:52:42.544997931 CEST4973680192.168.2.493.184.221.240
        Oct 21, 2024 07:52:44.354007959 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:44.354110003 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:44.354192972 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:44.354672909 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:44.354710102 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.124934912 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.125160933 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.126429081 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.126457930 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.126842022 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.128529072 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.171437979 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.381191969 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.381220102 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.381242037 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.381275892 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.381320000 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.381354094 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.381472111 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.383033037 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.383084059 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.383116007 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.383131027 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.383155107 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.383160114 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.383295059 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.383959055 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.383959055 CEST49755443192.168.2.4172.202.163.200
        Oct 21, 2024 07:52:45.383991957 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:45.384016991 CEST44349755172.202.163.200192.168.2.4
        Oct 21, 2024 07:52:49.388905048 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:49.388938904 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:49.389007092 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:49.389431000 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:49.389452934 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.130186081 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.130271912 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.131968975 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.131980896 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.132354975 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.139713049 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.187410116 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.362852097 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.362926960 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.362971067 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.363003969 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.363024950 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.363054037 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.363178968 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.383615017 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.383662939 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.383694887 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.383701086 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.383733034 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.383770943 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.480274916 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.480320930 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.480357885 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.480367899 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.480422020 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.480422020 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.500499964 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.500519037 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.500621080 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.500627995 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.500781059 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.501868010 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.501885891 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.501960993 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.501960993 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.501966953 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.502024889 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.547502995 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.547547102 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.547594070 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.547600985 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.547638893 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.547749043 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.598202944 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.598247051 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.598305941 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.598335981 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.598366022 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.598412037 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.617273092 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.617290974 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.617389917 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.617389917 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.617399931 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.617698908 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.618802071 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.618820906 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.618906021 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.618906021 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.618912935 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.619014025 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.621387005 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.621404886 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.621469021 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.621474028 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.621536016 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.621629953 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.623158932 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.623197079 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.623238087 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.623243093 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.623296022 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.623508930 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.624932051 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.624969959 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.625020981 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.625025988 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.625053883 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.625149012 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.667222023 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.667265892 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.667308092 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.667320013 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.667396069 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.667409897 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.714729071 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.714816093 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.714849949 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.715013981 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.715014935 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.715035915 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.715094090 CEST49756443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.715101004 CEST4434975613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.771831036 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.771831036 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.771871090 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.771882057 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.772675991 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.772675991 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.772692919 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.772725105 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.772799015 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773251057 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773264885 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.773334026 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773341894 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.773350000 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773358107 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.773499012 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773511887 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.773551941 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773735046 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.773746014 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.774020910 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.774029016 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:50.775326967 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.775326967 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:50.775348902 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.502942085 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.503423929 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.503453016 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.504530907 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.504539013 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.526325941 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.526663065 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.526679039 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.527076960 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.527081013 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.530029058 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.530333042 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.530353069 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.530699015 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.530704975 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.532974958 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.533385038 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.533391953 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.533715963 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.533720016 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.547208071 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.547565937 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.547571898 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.548384905 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.548388958 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.633886099 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.634032965 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.634088039 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.634131908 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.634155989 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.634174109 CEST49759443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.634183884 CEST4434975913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.636708975 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.636725903 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.636791945 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.636898041 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.636907101 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.661998987 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.662014961 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.662049055 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.662085056 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.662137985 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.663445950 CEST49758443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.663450956 CEST4434975813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.663820028 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664206028 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664261103 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.664371014 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664421082 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664469004 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.664477110 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664556026 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664611101 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.664910078 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.664921999 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.664936066 CEST49760443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.664942026 CEST4434976013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.665689945 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.665695906 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.665704012 CEST49757443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.665708065 CEST4434975713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.668004036 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668040991 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.668170929 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668560982 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668593884 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.668668032 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668791056 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668817043 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.668836117 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668852091 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.668869972 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668975115 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.668983936 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.669055939 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.669074059 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.680371046 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.680387974 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.680442095 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.680447102 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.680463076 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.680507898 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.680646896 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.680649996 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.680661917 CEST49761443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.680665016 CEST4434976113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.682791948 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.682810068 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:51.682873964 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.682990074 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:51.683001041 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.368009090 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.368622065 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.368634939 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.368851900 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.368855953 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.403363943 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.403744936 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.403769970 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.404268980 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.404273033 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.412602901 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.413422108 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.413455963 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.413836002 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.413841963 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.421350956 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.422103882 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.422103882 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.422125101 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.422128916 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.497272968 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.497400045 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.497509956 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.497559071 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.497559071 CEST49762443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.497565031 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.497570992 CEST4434976213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.500088930 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.500129938 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.500228882 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.500320911 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.500335932 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.533442974 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.533622980 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.533726931 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.533727884 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.533955097 CEST49763443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.533974886 CEST4434976313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.535840034 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.535878897 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.536077023 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.536077023 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.536112070 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.552814960 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.552855968 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.552911997 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.552943945 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.553008080 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.553008080 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.553006887 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.553062916 CEST49764443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.553071976 CEST4434976413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.553221941 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.553232908 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.553258896 CEST49766443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.553262949 CEST4434976613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.554977894 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.554977894 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.555073023 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.555090904 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.555175066 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.555176020 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.555319071 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.555361032 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.555399895 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.555423975 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.729331017 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.729736090 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.729748964 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.730304003 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.730308056 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.861921072 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.861967087 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.862181902 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.862181902 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.862306118 CEST49765443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.862310886 CEST4434976513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.864526033 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.864586115 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:52.864694118 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.865292072 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:52.865324974 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.244741917 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.245184898 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.245207071 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.245644093 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.245650053 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.284377098 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.285037994 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.285048008 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.285095930 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.285492897 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.285506010 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.285933018 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.285959959 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.286906958 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.286916971 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.300249100 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.300584078 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.300643921 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.300951958 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.300966024 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.377609015 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.377672911 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.377739906 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.377934933 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.377934933 CEST49767443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.377963066 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.377969027 CEST4434976713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.380489111 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.380508900 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.380660057 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.380913973 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.380923986 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.413990021 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.414180040 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.414253950 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.414321899 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.414323092 CEST49769443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.414361954 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.414385080 CEST4434976913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.416446924 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.416486025 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.416558027 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.416670084 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.416687012 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.416769028 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.416815996 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.416872978 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.416975021 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.416975021 CEST49770443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.416990042 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.417009115 CEST4434977013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.418986082 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.418994904 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.419049025 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.419174910 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.419187069 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.431324005 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.431551933 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.431669950 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.431726933 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.431726933 CEST49768443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.431763887 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.431788921 CEST4434976813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.433613062 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.433621883 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.433681011 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.433811903 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.433821917 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.611067057 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.611449003 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.611495018 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.611941099 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.611953974 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.743086100 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.743196964 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.743253946 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.743369102 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.743415117 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.743448973 CEST49771443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.743463039 CEST4434977113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.745826960 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.745847940 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:53.745909929 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.746077061 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:53.746088028 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.108058929 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.108510971 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.108530045 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.108947039 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.108954906 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.163176060 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.163887978 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.163887978 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.163903952 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.163912058 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.170718908 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.171108961 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.171143055 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.171478033 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.171483994 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.184161901 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.184537888 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.184552908 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.184957027 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.184962034 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.238923073 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.239134073 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.239391088 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.239391088 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.239634037 CEST49772443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.239640951 CEST4434977213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.242299080 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.242333889 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.242456913 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.242532015 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.242547035 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.289758921 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.289954901 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.290054083 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.290054083 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.290144920 CEST49775443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.290148973 CEST4434977513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.292005062 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.292027950 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.292239904 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.292239904 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.292263031 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.305459976 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.305840015 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.305927038 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.305927038 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.305972099 CEST49773443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.305984974 CEST4434977313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.308290005 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.308310986 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.308434963 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.308500051 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.308510065 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.315891027 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.315943956 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.316143990 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.316143990 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.316303015 CEST49774443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.316313028 CEST4434977413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.318000078 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.318017006 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.318170071 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.318341970 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.318351984 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.472932100 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.477355003 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.477370024 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.478336096 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.478339911 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.603987932 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.604151011 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.604434967 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.604628086 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.604628086 CEST49776443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.604638100 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.604646921 CEST4434977613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.619031906 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.619074106 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.619431019 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.619785070 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.619807005 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.978105068 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.979501009 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.979501009 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:54.979525089 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:54.979537964 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.042618036 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.047039032 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.047039032 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.047060013 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.047068119 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.050066948 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.050795078 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.050795078 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.050816059 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.050823927 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.071841955 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.072484016 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.072484016 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.072508097 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.072516918 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.109080076 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.109127045 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.109216928 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.109337091 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.109337091 CEST49777443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.109354019 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.109363079 CEST4434977713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.111797094 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.111814022 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.112040997 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.112040997 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.112061024 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.170834064 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.171045065 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.171097040 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.171176910 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.171186924 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.171195984 CEST49779443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.171199083 CEST4434977913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.173420906 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.173451900 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.173719883 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.173769951 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.173789024 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.182482958 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.182706118 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.182851076 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.182894945 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.182894945 CEST49778443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.182904005 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.182910919 CEST4434977813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.184691906 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.184711933 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.184777975 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.184901953 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.184912920 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.205684900 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.205775023 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.205877066 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.205913067 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.205919981 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.205929995 CEST49780443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.205934048 CEST4434978013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.207707882 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.207715988 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.207839012 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.207947016 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.207956076 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.356976986 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.357326031 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.357357979 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.357767105 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.357773066 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.492717028 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.492978096 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.493029118 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.493423939 CEST49781443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.493439913 CEST4434978113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.497378111 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.497430086 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.497760057 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.498109102 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.498126984 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.829235077 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.829699039 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.829715967 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.830141068 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.830143929 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.919981956 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.920363903 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.920387983 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.920892954 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.920897961 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.938683033 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.939007044 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.939028978 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.939491987 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.939497948 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.952677011 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.952996016 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.953006029 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.953381062 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.953383923 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.962376118 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.962625980 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.962676048 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.962699890 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.962703943 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.962733984 CEST49783443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.962740898 CEST4434978313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.965063095 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.965145111 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:55.965225935 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.965364933 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:55.965404987 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.052726030 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.053073883 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.053126097 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.053178072 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.053193092 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.053201914 CEST49784443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.053208113 CEST4434978413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.055187941 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.055265903 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.055341959 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.055476904 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.055510044 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.070198059 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.070359945 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.070413113 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.070451975 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.070451975 CEST49785443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.070461035 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.070467949 CEST4434978513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.072751999 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.072804928 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.072866917 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.073024035 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.073048115 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.085443974 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.085860014 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.085907936 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.085938931 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.085942984 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.085953951 CEST49786443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.085958004 CEST4434978613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.088362932 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.088403940 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.088476896 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.088639021 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.088666916 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.247168064 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.247562885 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.247591019 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.248003006 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.248008966 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.381444931 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.381495953 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.381551981 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.381808996 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.381824970 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.381835938 CEST49787443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.381840944 CEST4434978713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.384475946 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.384505987 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.384614944 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.384773970 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.384788990 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.689975977 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.690423965 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.690494061 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.690965891 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.690983057 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.785217047 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.785564899 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.785646915 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.785991907 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.786007881 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.818042994 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.818250895 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.818337917 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.818530083 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.818531036 CEST49788443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.818576097 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.818599939 CEST4434978813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.820976973 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.820993900 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.821122885 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.821244001 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.821254969 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.831682920 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.832098007 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.832120895 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.832515955 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.832523108 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.835305929 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.835612059 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.835655928 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.835992098 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.836004019 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.872104883 CEST4973180192.168.2.4192.229.221.95
        Oct 21, 2024 07:52:56.872160912 CEST4973480192.168.2.493.184.221.240
        Oct 21, 2024 07:52:56.877335072 CEST8049731192.229.221.95192.168.2.4
        Oct 21, 2024 07:52:56.877415895 CEST4973180192.168.2.4192.229.221.95
        Oct 21, 2024 07:52:56.877698898 CEST804973493.184.221.240192.168.2.4
        Oct 21, 2024 07:52:56.877741098 CEST4973480192.168.2.493.184.221.240
        Oct 21, 2024 07:52:56.915210009 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.915348053 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.915450096 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.915450096 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.915450096 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.917527914 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.917537928 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.917608023 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.917757034 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.917766094 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.963285923 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.963571072 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.963641882 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.963675976 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.963716030 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.963747025 CEST49790443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.963762045 CEST4434979013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.965760946 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.965791941 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.965845108 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.966018915 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.966032982 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.967778921 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.968281031 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.968336105 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.968378067 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.968378067 CEST49791443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.968398094 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.968422890 CEST4434979113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.970220089 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.970246077 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:56.970341921 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.970485926 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:56.970500946 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.114958048 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.115242958 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.115262032 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.115571976 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.115576982 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.221926928 CEST49789443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.221987963 CEST4434978913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.245872021 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.245923996 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.246131897 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.246171951 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.246171951 CEST49792443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.246187925 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.246196985 CEST4434979213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.248471975 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.248502970 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.248644114 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.248749971 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.248760939 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.551911116 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.552546024 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.552570105 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.553081036 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.553091049 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.638855934 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.639631987 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.639631987 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.639652014 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.639661074 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.681155920 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.681206942 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.681308031 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.681859970 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.681859970 CEST49793443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.681874037 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.681880951 CEST4434979313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.685395002 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.686476946 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.686508894 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.686846972 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.686891079 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.686912060 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.687149048 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.687160969 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.687189102 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.687202930 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.728863001 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.729473114 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.729473114 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.729496002 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.729502916 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.767896891 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.767967939 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.768702030 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.768702030 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.768934965 CEST49794443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.768944979 CEST4434979413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.772378922 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.772418976 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.772556067 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.772770882 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.772793055 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.817790031 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.818048000 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.818202019 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.818202019 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.818233967 CEST49796443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.818250895 CEST4434979613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.820019007 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.820091009 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.820178032 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.820287943 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.820318937 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.857872963 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.858025074 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.858161926 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.858649969 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.858665943 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.858700991 CEST49795443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.858705997 CEST4434979513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.864644051 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.864696026 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.864912987 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.868024111 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.868042946 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.979783058 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.980580091 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.980603933 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:57.981111050 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:57.981113911 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.111176968 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.111263990 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.114947081 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.114947081 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.128746033 CEST49797443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.128758907 CEST4434979713.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.216315985 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.216394901 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.216543913 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.216718912 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.216766119 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.432235956 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.432679892 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.432702065 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.433126926 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.433130980 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.540098906 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.540460110 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.540514946 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.540829897 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.540843010 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.565119028 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.565361977 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.565499067 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.565534115 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.565546989 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.565556049 CEST49798443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.565560102 CEST4434979813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.568124056 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.568181038 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.568331003 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.568490028 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.568517923 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.623507023 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.623935938 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.623972893 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.624367952 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.624380112 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.667973042 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.668127060 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.668189049 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.668245077 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.668281078 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.668307066 CEST49800443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.668322086 CEST4434980013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.670876026 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.670900106 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.670962095 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.671103954 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.671113968 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.756052971 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.756308079 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.756462097 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.756516933 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.756516933 CEST49801443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.756547928 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.756572008 CEST4434980113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.758367062 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.758409977 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.758629084 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.758805990 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.758817911 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.962325096 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.962848902 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.962898970 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.963284016 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.963295937 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.986210108 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.986515999 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.986540079 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:58.986876011 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:58.986881971 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.095833063 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.096072912 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.096134901 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.096189022 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.096189022 CEST49802443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.096220016 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.096241951 CEST4434980213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.098577976 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.098603010 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.098679066 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.098809958 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.098824024 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.116312981 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:59.116374969 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:59.116444111 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:59.116708994 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:59.116739988 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:59.120127916 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.120311022 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.120374918 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.120405912 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.120420933 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.120430946 CEST49799443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.120436907 CEST4434979913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.122467995 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.122493029 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.122560978 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.122729063 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.122740984 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.294054985 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.296005964 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.296052933 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.296519995 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.296536922 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.400207996 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.400523901 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.400542974 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.400917053 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.400921106 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.427525997 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.427921057 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.427995920 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.428215981 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.428215981 CEST49803443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.428246021 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.428272963 CEST4434980313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.430852890 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.430886030 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.430953979 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.431122065 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.431135893 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.497958899 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.498378992 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.498418093 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.499365091 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.499397039 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.530184031 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.530224085 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.530277014 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.530401945 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.530412912 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.530421972 CEST49804443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.530426025 CEST4434980413.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.532641888 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.532664061 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.532963991 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.533082008 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.533097029 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.629899025 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.630053043 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.630117893 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.630208015 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.630233049 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.630244970 CEST49805443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.630251884 CEST4434980513.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.633708954 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.633734941 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.633879900 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.634054899 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.634068966 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.836668015 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.837045908 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.837079048 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.837423086 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.837435961 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.851908922 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.852221966 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.852246046 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.852561951 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.852565050 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.977946997 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.978238106 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.978303909 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.978384018 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.978411913 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.978425026 CEST49806443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.978431940 CEST4434980613.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.985555887 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.985586882 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.985651970 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.985711098 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.985779047 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.985790014 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.985800028 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.988672018 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.988672972 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.988672972 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.988677979 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.988711119 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.988787889 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.988966942 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:52:59.988982916 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:52:59.997973919 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:59.998312950 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:59.998356104 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:59.998689890 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:52:59.999135017 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:52:59.999207020 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:53:00.046998024 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:53:00.157845020 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.158319950 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.158341885 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.158838034 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.158843994 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.285706043 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.285746098 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.285819054 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.286067009 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.286067009 CEST49809443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.286084890 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.286092997 CEST4434980913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.289874077 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.289912939 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.289962053 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.290292025 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.290307999 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.294425011 CEST49808443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.294445038 CEST4434980813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.296325922 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.296672106 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.296689034 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.297491074 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.297497034 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.393776894 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.394237041 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.394257069 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.394665956 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.394670963 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.430685043 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.430741072 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.430785894 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.430994034 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.431009054 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.431018114 CEST49810443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.431022882 CEST4434981013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.434282064 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.434295893 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.434360981 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.434483051 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.434492111 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.527864933 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.528012991 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.528068066 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.528104067 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.528116941 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.528126001 CEST49811443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.528131008 CEST4434981113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.530062914 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.530111074 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.530332088 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.530486107 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.530510902 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.727415085 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.727833986 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.727864981 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.728266001 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.728271008 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.731197119 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.731497049 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.731518984 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.731780052 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.731784105 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.859061003 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.859261990 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.859353065 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.859389067 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.859404087 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.859426975 CEST49813443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.859432936 CEST4434981313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.861918926 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.861941099 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.862008095 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.862131119 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.862140894 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.864404917 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.864763021 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.864815950 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.864849091 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.864857912 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.864866972 CEST49812443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.864871979 CEST4434981213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.867350101 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.867358923 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:00.867425919 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.867604971 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:00.867611885 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.013415098 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.014039040 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.014070988 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.014491081 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.014497042 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.142677069 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.142774105 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.143143892 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.143362999 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.143362999 CEST49814443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.143377066 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.143388987 CEST4434981413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.147954941 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.148009062 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.148109913 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.150753975 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.150784969 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.196080923 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.197052956 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.197067976 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.197851896 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.197855949 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.272486925 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.273220062 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.273257017 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.274995089 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.275018930 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.546498060 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.546536922 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.546777964 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.546777964 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.546847105 CEST49815443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.546855927 CEST4434981513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.546972990 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.547143936 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.547341108 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.547406912 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.547406912 CEST49816443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.547432899 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.547445059 CEST4434981613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.549376011 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.549393892 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.549462080 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.549478054 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.549550056 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.549555063 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.549685001 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.549719095 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.549760103 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.549798012 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.677601099 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.678544044 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.678564072 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.679363966 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.679399014 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.679406881 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.679862976 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.679871082 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.680104017 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.680107117 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.807995081 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.808064938 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.808288097 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.808288097 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.808554888 CEST49817443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.808563948 CEST4434981713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.810792923 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.810836077 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.811012030 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.811075926 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.811101913 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.812836885 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.813026905 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.813117981 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.813117981 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.813157082 CEST49818443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.813163042 CEST4434981813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.815167904 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.815243006 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.815455914 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.815455914 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.815531969 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.893033028 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.893765926 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.893765926 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:01.893798113 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:01.893811941 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.025604963 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.025796890 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.025891066 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.027139902 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.027139902 CEST49819443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.027162075 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.027172089 CEST4434981913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.029771090 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.029833078 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.029983997 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.030055046 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.030086040 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.283790112 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.284183025 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.284246922 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.284598112 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.284610987 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.293627024 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.293955088 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.294002056 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.294327974 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.294358015 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.413861036 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.414014101 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.414084911 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.414170980 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.414208889 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.414242029 CEST49820443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.414256096 CEST4434982013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.416841030 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.416901112 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.417139053 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.417310953 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.417356014 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.425606966 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.425825119 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.425882101 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.425930023 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.425930023 CEST49821443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.425952911 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.425976992 CEST4434982113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.428879023 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.428916931 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.429028034 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.429179907 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.429198980 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.532865047 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.533216000 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.533252954 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.533622026 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.533633947 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.588485956 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.588901997 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.588937998 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.589337111 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.589348078 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.660342932 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.660459995 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.660526991 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.660573006 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.660573006 CEST49823443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.660597086 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.660618067 CEST4434982313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.662889957 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.662926912 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.663094044 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.663214922 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.663244963 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.718750000 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.718919992 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.719063997 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.719103098 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.719103098 CEST49822443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.719125032 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.719146013 CEST4434982213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.721494913 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.721545935 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.721689939 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.721848011 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.721864939 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.765857935 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.766215086 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.766258955 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.766604900 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.766617060 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.896718025 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.897000074 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.897068024 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.897150993 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.897150993 CEST49824443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.897175074 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.897212029 CEST4434982413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.899252892 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.899276972 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:02.899408102 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.899533987 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:02.899544001 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.173654079 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.174557924 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.174559116 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.174602032 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.174627066 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.175566912 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.176181078 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.176182032 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.176212072 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.176233053 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.306277037 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.306421041 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.306555986 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.306555986 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.306619883 CEST49825443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.306641102 CEST4434982513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.308737040 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.309009075 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.309029102 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.309088945 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.309118986 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.309237003 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.309243917 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.309247017 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.309312105 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.309312105 CEST49826443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.309329033 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.309349060 CEST4434982613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.311278105 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.311314106 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.311624050 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.311624050 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.311652899 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.394370079 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.395190954 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.395191908 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.395265102 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.395293951 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.464724064 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.465358973 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.465358973 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.465383053 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.465390921 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.524046898 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.524184942 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.524326086 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.524326086 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.524326086 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.526644945 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.526664019 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.526770115 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.526884079 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.526891947 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.597297907 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.597377062 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.597490072 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.597598076 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.597598076 CEST49828443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.597615957 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.597624063 CEST4434982813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.599781036 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.599817038 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.599941015 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.600166082 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.600181103 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.630083084 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.630943060 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.630944014 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.630964041 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.630968094 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.759773016 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.760313988 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.760457993 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.760457993 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.760476112 CEST49829443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.760483027 CEST4434982913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.763400078 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.763437986 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.763627052 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.763809919 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.763823032 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:03.835639000 CEST49827443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:03.835705042 CEST4434982713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.048053026 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.048670053 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.048686981 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.048837900 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.048842907 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.052256107 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.052594900 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.052618980 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.054300070 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.054306030 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.175934076 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.176086903 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.176217079 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.176217079 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.176253080 CEST49830443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.176259995 CEST4434983013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.178757906 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.178786039 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.178934097 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.179009914 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.179020882 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.185471058 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.185786963 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.185867071 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.185867071 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.185926914 CEST49831443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.185947895 CEST4434983113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.187714100 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.187741041 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.187825918 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.187922001 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.187933922 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.254031897 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.254699945 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.254699945 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.254713058 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.254720926 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.351085901 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.351810932 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.351810932 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.351838112 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.351846933 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.388883114 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.389132023 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.389219999 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.389409065 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.389409065 CEST49832443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.389415979 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.389422894 CEST4434983213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.420942068 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.420991898 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.421072960 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.421536922 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.421561956 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.483933926 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.483973980 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.484107018 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.484327078 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.484343052 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.484366894 CEST49833443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.484373093 CEST4434983313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.487526894 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.487551928 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.487736940 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.487736940 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.487759113 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.514827013 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.515572071 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.515588999 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.516671896 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.516676903 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.646389008 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.646403074 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.646451950 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.646485090 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.646573067 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.646831989 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.646846056 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.646877050 CEST49834443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.646881104 CEST4434983413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.652348042 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.652376890 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.652518988 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.652645111 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.652657032 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.917709112 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.918652058 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.918652058 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.918673038 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.918679953 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.922580957 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.923372984 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.923372984 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:04.923405886 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:04.923417091 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.049572945 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.049643040 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.049806118 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.049868107 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.049868107 CEST49836443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.049877882 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.049885035 CEST4434983613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.052320957 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.052361965 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.052381039 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.052484035 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.052520990 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.053108931 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.053118944 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.053144932 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.053191900 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.053191900 CEST49835443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.053200960 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.053208113 CEST4434983513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.054984093 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.055031061 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.055181026 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.055246115 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.055259943 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.166838884 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.167254925 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.167278051 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.167671919 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.167678118 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.219733000 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.220057964 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.220074892 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.220412970 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.220417023 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.301049948 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.301069021 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.301112890 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.301125050 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.301213026 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.301279068 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.301350117 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.301363945 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.301373959 CEST49837443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.301379919 CEST4434983713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.304039955 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.304084063 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.304239988 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.304267883 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.304276943 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.353283882 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.353312969 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.353368044 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.353377104 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.353431940 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.353483915 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.353579998 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.353586912 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.353594065 CEST49838443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.353598118 CEST4434983813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.355690956 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.355709076 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.355789900 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.355886936 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.355896950 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.399082899 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.399405956 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.399420023 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.399883986 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.399888039 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.533390045 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.533416033 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.533451080 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.533474922 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.533507109 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.533719063 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.533726931 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.533735037 CEST49839443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.533739090 CEST4434983913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.536556005 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.536626101 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.536711931 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.536863089 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.536894083 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.777558088 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.778101921 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.778116941 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.778546095 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.778549910 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.785260916 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.785610914 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.785648108 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.786051035 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.786056995 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.914058924 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.914107084 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.914148092 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.914213896 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.914284945 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.914333105 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.914455891 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.914477110 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.914490938 CEST49841443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.914498091 CEST4434984113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.915904999 CEST49840443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.915914059 CEST4434984013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.918198109 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.918286085 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.918375015 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.918531895 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.918554068 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.918627024 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.918680906 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.918715954 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:05.918756962 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:05.918781996 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.053343058 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.053776979 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.053813934 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.054253101 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.054260015 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.100677967 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.101839066 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.101859093 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.102346897 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.102350950 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.186559916 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.186618090 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.186836958 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.186873913 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.186873913 CEST49842443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.186892986 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.186901093 CEST4434984213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.189322948 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.189371109 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.189491987 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.189608097 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.189637899 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.230448008 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.230530977 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.230674982 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.230674982 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.230799913 CEST49843443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.230807066 CEST4434984313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.232672930 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.232722998 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.232857943 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.232948065 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.232964039 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.292154074 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.292695045 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.292733908 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.292973995 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.292985916 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.425091982 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.425137043 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.425374985 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.425374985 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.425472021 CEST49844443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.425498962 CEST4434984413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.427378893 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.427398920 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.427583933 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.427583933 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.427606106 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.651918888 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.652407885 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.652475119 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.652882099 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.652899027 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.668325901 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.669065952 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.669066906 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.669101000 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.669125080 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.779598951 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.779813051 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.780164957 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.780232906 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.780232906 CEST49845443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.780267954 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.780308962 CEST4434984513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.782707930 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.782721043 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.782900095 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.783050060 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.783060074 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.801548004 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.801821947 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.802031040 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.802093983 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.802093983 CEST49846443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.802110910 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.802129984 CEST4434984613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.804825068 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.804860115 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.808885098 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.808885098 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.808922052 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.917882919 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.918641090 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.918641090 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.918714046 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.918745995 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.980669022 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.981340885 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.981340885 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:06.981359959 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:06.981368065 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.047406912 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.047452927 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.047652960 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.047652960 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.047702074 CEST49847443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.047729969 CEST4434984713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.050184011 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.050218105 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.050406933 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.050441027 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.050452948 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.114310980 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.114370108 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.114557028 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.114557028 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.114588022 CEST49848443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.114608049 CEST4434984813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.116784096 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.116812944 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.116950989 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.117027998 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.117039919 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.167773962 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.168132067 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.168145895 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.168591022 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.168595076 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.358779907 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.358903885 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.358974934 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.359100103 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.359107018 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.359112024 CEST49849443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.359116077 CEST4434984913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.361780882 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.361793041 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.361946106 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.362106085 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.362116098 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.521214962 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.521722078 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.521737099 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.522120953 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.522125006 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.538961887 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.539427042 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.539441109 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.539803028 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.539808989 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.669929028 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.669976950 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.670062065 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.670211077 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.670228004 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.670250893 CEST49851443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.670255899 CEST4434985113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.672923088 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.672965050 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.673028946 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.673187971 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.673202038 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.699440002 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.700109005 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.700153112 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.700161934 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.700237989 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.700248003 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.700258017 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.700282097 CEST49850443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.700283051 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.700300932 CEST4434985013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.702440977 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.702459097 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.702518940 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.702687025 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.702699900 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.779495955 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.779881001 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.779906988 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.780282974 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.780287981 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.868644953 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.869132042 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.869146109 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.869856119 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.869860888 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.915519953 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.915543079 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.915575027 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.915627003 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.916347027 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.916373014 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.916399002 CEST49852443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.916404963 CEST4434985213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.929492950 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.929507017 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:07.929603100 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.930088997 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:07.930099010 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.001456976 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.001519918 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.001580000 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.002578020 CEST49853443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.002584934 CEST4434985313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.010313988 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.010323048 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.010498047 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.010977983 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.010987043 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.112993956 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.114639044 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.114650965 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.116223097 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.116226912 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.247127056 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.247260094 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.247497082 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.247497082 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.247545958 CEST49854443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.247551918 CEST4434985413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.250443935 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.250488043 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.250601053 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.250750065 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.250762939 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.403239965 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.404119968 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.404119968 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.404145002 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.404155970 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.437135935 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.438009977 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.438009977 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.438028097 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.438036919 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.533687115 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.533732891 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.533958912 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.534039974 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.534039974 CEST49855443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.534059048 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.534075022 CEST4434985513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.536647081 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.536672115 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.544704914 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.556699038 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.556715965 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.565360069 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.565423965 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.565536976 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.565541983 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.565651894 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.565745115 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.565745115 CEST49856443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.565762997 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.565773010 CEST4434985613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.572711945 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.572727919 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.576911926 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.576911926 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.576931953 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.649811983 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.650325060 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.650338888 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.652703047 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.652708054 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.766596079 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.780713081 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.780757904 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.780951023 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.820796967 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.872824907 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.872824907 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.872829914 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.872840881 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.873109102 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.873110056 CEST49857443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.873116016 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.873122931 CEST4434985713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.996632099 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.996651888 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:08.996741056 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.996916056 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:08.996922016 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.001507044 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.002361059 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.002361059 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.002381086 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.002388954 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.003067017 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.003216982 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.003406048 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.003406048 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.003457069 CEST49858443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.003463030 CEST4434985813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.005666971 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.005723000 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.005881071 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.006143093 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.006160021 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.133080959 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.133213997 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.133326054 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.133521080 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.133541107 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.133614063 CEST49859443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.133622885 CEST4434985913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.136701107 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.136720896 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.136944056 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.137198925 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.137209892 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.309617043 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.311296940 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.311315060 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.311820984 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.311825037 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.335592031 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.336384058 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.336393118 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.336889982 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.336894989 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.443413973 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.444154978 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.444185972 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.444204092 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.444257021 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.444801092 CEST49860443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.444813013 CEST4434986013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.448983908 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.449033976 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.449105024 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.449384928 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.449400902 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.467627048 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.467770100 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.467822075 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.467910051 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.467916965 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.467926979 CEST49861443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.467931032 CEST4434986113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.471164942 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.471180916 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.471240044 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.471473932 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.471484900 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.725208998 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.725635052 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.725646973 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.726162910 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.726167917 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.757671118 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.765705109 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.765744925 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.767376900 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.767381907 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.876524925 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.876893044 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.876910925 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.877458096 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.877461910 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.888027906 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.888048887 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.888077021 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.888108969 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.888134003 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.888344049 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.888350964 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.888360023 CEST49862443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.888364077 CEST4434986213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.890865088 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.890885115 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.890939951 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.891096115 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.891102076 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.899091959 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.899219036 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.899280071 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.899307966 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.899323940 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.899333000 CEST49863443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.899337053 CEST4434986313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.902112007 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.902180910 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:09.902270079 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.902380943 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:09.902412891 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.003866911 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:53:10.003930092 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:53:10.003984928 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:53:10.007458925 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.007586956 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.007654905 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.007810116 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.007822037 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.007833004 CEST49864443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.007837057 CEST4434986413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.010524035 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.010632038 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.010711908 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.010849953 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.010889053 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.174890041 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.175256968 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.175287962 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.175673008 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.175678015 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.258521080 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.258846045 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.258862019 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.259243011 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.259247065 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.304723978 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.304769993 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.304840088 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.305074930 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.305104017 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.305113077 CEST49865443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.305119038 CEST4434986513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.308202982 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.308274031 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.308530092 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.308861971 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.308892965 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.387239933 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.387304068 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.387370110 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.387392044 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.387448072 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.387590885 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.387615919 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.387626886 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.387634993 CEST49866443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.387639999 CEST4434986613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.391597033 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.391652107 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.392051935 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.392252922 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.392277956 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.623152018 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.623617887 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.623656034 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.624192953 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.624205112 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.624774933 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.625160933 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.625174999 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.625672102 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.625675917 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.748322964 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.748693943 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.748749971 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.749079943 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.749092102 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.754690886 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.754733086 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.754925013 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.755160093 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.755188942 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.755217075 CEST49868443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.755233049 CEST4434986813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.756593943 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.756639957 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.756805897 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.756824017 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.756833076 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.756841898 CEST49867443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.756845951 CEST4434986713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.757941961 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.757957935 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.758059978 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.758280993 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.758296013 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.759644032 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.759686947 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.759746075 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.759882927 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.759902954 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.878351927 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.878495932 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.878648996 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.878704071 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.878704071 CEST49869443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.878734112 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.878761053 CEST4434986913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.880633116 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.880661011 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:10.880836010 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.880971909 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:10.880987883 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.047766924 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.048444986 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.048512936 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.049215078 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.049227953 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.150188923 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.151047945 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.151092052 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.155060053 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.155092955 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.178319931 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.178354979 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.178384066 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.178431034 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.178483963 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.196523905 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.196563959 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.196614027 CEST49870443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.196630955 CEST4434987013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.285135031 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.285281897 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.285355091 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.398468018 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.398500919 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.398528099 CEST49871443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.398544073 CEST4434987113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.411880970 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.411906004 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.412177086 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.414082050 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.414091110 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.415308952 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.415334940 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.415405989 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.415787935 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.415800095 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.491350889 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.491919994 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.491930962 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.492374897 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.492378950 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.492958069 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.493408918 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.493437052 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.494119883 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.494124889 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.501205921 CEST49807443192.168.2.4142.250.185.196
        Oct 21, 2024 07:53:11.501224041 CEST44349807142.250.185.196192.168.2.4
        Oct 21, 2024 07:53:11.616390944 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.616914034 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.616935015 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.617607117 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.617610931 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.622343063 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.622387886 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.622586012 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.622700930 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.622706890 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.622715950 CEST49872443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.622720957 CEST4434987213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.623109102 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.623876095 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.623925924 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.623985052 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.623985052 CEST49873443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.623999119 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.624006033 CEST4434987313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.628469944 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.628510952 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.628635883 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.630285025 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.630297899 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.630517960 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.631882906 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.631901979 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.632045031 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.632059097 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.746572018 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.748224974 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.748312950 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.748337984 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.748362064 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.748424053 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.748867989 CEST49874443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.748879910 CEST4434987413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.752959967 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.752973080 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:11.753110886 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.753645897 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:11.753655910 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.148314953 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.148773909 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.148789883 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.149193048 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.149198055 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.174756050 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.175215006 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.175240040 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.175554991 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.175559044 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.276619911 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.276787996 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.276858091 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.276913881 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.276921034 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.276940107 CEST49875443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.276943922 CEST4434987513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.280006886 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.280083895 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.280292988 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.280432940 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.280459881 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.308563948 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.308994055 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.309150934 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.309216022 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.309228897 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.309237957 CEST49876443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.309242010 CEST4434987613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.311080933 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.311141014 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.311232090 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.311374903 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.311415911 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.360039949 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.360371113 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.360394955 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.360737085 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.360744953 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.379126072 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.379426003 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.379441977 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.379746914 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.379753113 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.490710020 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.490734100 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.490765095 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.490788937 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.490824938 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.491065979 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.491086960 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.491111040 CEST49878443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.491117954 CEST4434987813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.493752956 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.493793964 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.493870020 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.494024038 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.494050026 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.499713898 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.500063896 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.500077963 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.500432968 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.500437021 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.512254000 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.512345076 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.512392044 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.512517929 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.512525082 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.512553930 CEST49877443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.512558937 CEST4434987713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.514465094 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.514519930 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.514580965 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.514774084 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.514803886 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.629837036 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.629977942 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.630104065 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.630150080 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.630155087 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.630183935 CEST49879443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.630187988 CEST4434987913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.632167101 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.632210016 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:12.632427931 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.632569075 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:12.632589102 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.011912107 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.012315035 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.012363911 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.012785912 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.012798071 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.060374022 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.060715914 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.060758114 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.061074018 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.061088085 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.140280008 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.140311956 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.140366077 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.140428066 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.140605927 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.140605927 CEST49880443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.140640974 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.140662909 CEST4434988013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.143302917 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.143322945 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.143381119 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.143567085 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.143579006 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.194363117 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.194468975 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.194582939 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.194742918 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.194766045 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.194806099 CEST49881443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.194822073 CEST4434988113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.196805954 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.196815968 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.196923018 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.197021008 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.197030067 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.241682053 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.242433071 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.242433071 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.242480040 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.242501974 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.247308969 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.248073101 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.248073101 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.248106956 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.248127937 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.373214960 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.373261929 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.373450041 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.373450994 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.373517990 CEST49883443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.373538017 CEST4434988313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.375559092 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.375593901 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.375685930 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.375797987 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.375813961 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.382880926 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.382904053 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.382931948 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.382965088 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.382997990 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.383495092 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.383512020 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.383555889 CEST49882443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.383568048 CEST4434988213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.385402918 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.385411978 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.385507107 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.385801077 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.385812998 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.393919945 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.395421028 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.395435095 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.396977901 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.396981955 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.526640892 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.526670933 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.526714087 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.526741028 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.526828051 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.526894093 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.526894093 CEST49884443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.526907921 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.526916027 CEST4434988413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.528816938 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.528836966 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.529046059 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.529176950 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.529186010 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.897176027 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.897923946 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.897924900 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.897943020 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.897949934 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.943638086 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.944262981 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.944274902 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:13.944674969 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:13.944678068 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.030503988 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.030653954 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.030740976 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.030764103 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.030764103 CEST49885443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.030771971 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.030776024 CEST4434988513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.032772064 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.032783985 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.032891035 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.033010006 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.033020020 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.076378107 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.076450109 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.076478004 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.076687098 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.076687098 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.076775074 CEST49886443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.076778889 CEST4434988613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.078639984 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.078672886 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.078737020 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.078866005 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.078880072 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.114276886 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.114952087 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.114952087 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.114969015 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.114975929 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.124157906 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.124454975 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.124469995 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.124780893 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.124784946 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.243819952 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.243876934 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.243962049 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.244025946 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.244035006 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.244045019 CEST49887443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.244049072 CEST4434988713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.245949030 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.246006966 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.246078968 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.246171951 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.246220112 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.255811930 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.255943060 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.255990982 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.256089926 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.256093979 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.256159067 CEST49888443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.256162882 CEST4434988813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.258913994 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.258963108 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.259043932 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.259200096 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.259229898 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.260442019 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.260752916 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.260771990 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.261076927 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.261081934 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.391505957 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.391565084 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.391706944 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.391746044 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.391757011 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.391766071 CEST49889443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.391771078 CEST4434988913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.393862963 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.393891096 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.394085884 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.394242048 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.394280910 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.765450954 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.765870094 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.765887976 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.766266108 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.766271114 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.893627882 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.893693924 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.893770933 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.893781900 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.893809080 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.893863916 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.895148039 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.895155907 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.895164013 CEST49890443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.895168066 CEST4434989013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.897634029 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.898458958 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.898519039 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.898618937 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.898722887 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.898752928 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.899167061 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.899172068 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.899493933 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.899525881 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.977713108 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.978044033 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.978094101 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.978414059 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.978425980 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.987631083 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.988136053 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.988209009 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:14.988688946 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:14.988706112 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.039855003 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.039902925 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.039952040 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.041445017 CEST49891443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.041456938 CEST4434989113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.043607950 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.043627977 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.043735981 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.043867111 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.043879032 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.108405113 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.108783960 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.108819008 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.108844995 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.108886957 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.108943939 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.108943939 CEST49892443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.108973980 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.109000921 CEST4434989213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.110840082 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.110873938 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.111057997 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.111211061 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.111228943 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.117434978 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.117490053 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.117551088 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.117623091 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.117656946 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.117682934 CEST49893443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.117712975 CEST4434989313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.119750977 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.119765043 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.119815111 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.119970083 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.119985104 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.149872065 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.150264978 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.150295973 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.150619984 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.150630951 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.281266928 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.281404972 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.281490088 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.281490088 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.281527042 CEST49894443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.281534910 CEST4434989413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.283359051 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.283370018 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.283458948 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.283608913 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.283617973 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.656898975 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.657526016 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.657582045 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.658163071 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.658179045 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.770828009 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.772207022 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.772207022 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.772221088 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.772228956 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.791634083 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.791805029 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.791927099 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.791970968 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.791970968 CEST49895443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.792001009 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.792038918 CEST4434989513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.794365883 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.794388056 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.794812918 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.794812918 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.794838905 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.845199108 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.852895975 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.852916956 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.855304003 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.855406046 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.855415106 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.855916977 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.855916977 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.855933905 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.855942011 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.901900053 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.901922941 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.901988029 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.902017117 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.902082920 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.907201052 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.907201052 CEST49896443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.907207966 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.907216072 CEST4434989613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.916816950 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.916852951 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.917128086 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.917280912 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.917296886 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.981502056 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.981523037 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.981549978 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.981597900 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.981654882 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.981821060 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.981821060 CEST49898443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.981841087 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.981848001 CEST4434989813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.984023094 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.984054089 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.984229088 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.984229088 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.984252930 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.989377022 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.989428997 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.989597082 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.989597082 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.989598036 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.991333961 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.991353989 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:15.991514921 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.991514921 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:15.991537094 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.009974957 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.010435104 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.010447025 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.012243986 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.012248039 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.139710903 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.139785051 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.139852047 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.140048027 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.140053988 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.140081882 CEST49899443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.140085936 CEST4434989913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.142200947 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.142280102 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.142457962 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.142457962 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.142534971 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.303287029 CEST49897443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.303318977 CEST4434989713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.552685022 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.553106070 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.553129911 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.553560972 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.553565979 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.636112928 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.636842966 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.636842966 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.636861086 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.636877060 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.691617966 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.691696882 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.691828966 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.691931009 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.691931009 CEST49900443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.691941023 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.691948891 CEST4434990013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.694482088 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.694570065 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.694681883 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.694777012 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.694809914 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.717375040 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.718034983 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.718034983 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.718049049 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.718055964 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.723604918 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.724304914 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.724304914 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.724323988 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.724332094 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.764576912 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.764674902 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.764897108 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.764898062 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.765067101 CEST49901443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.765075922 CEST4434990113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.767016888 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.767045975 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.767194986 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.767265081 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.767290115 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.846860886 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.847121000 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.847240925 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.847240925 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.847240925 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.849224091 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.849319935 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.849457979 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.849535942 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.849555969 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.856060982 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.856589079 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.856698036 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.856983900 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.856985092 CEST49902443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.856991053 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.856997013 CEST4434990213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.858974934 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.858994961 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.859086990 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.859257936 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.859265089 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.887772083 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.888118982 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.888154030 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:16.889113903 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:16.889125109 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.020386934 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.020513058 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.020661116 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.020714998 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.020714998 CEST49904443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.020746946 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.020771980 CEST4434990413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.022943974 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.022983074 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.023113966 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.023205042 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.023220062 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.156271935 CEST49903443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.156290054 CEST4434990313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.429372072 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.430016041 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.430069923 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.430521965 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.430540085 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.495071888 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.496035099 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.496035099 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.496090889 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.496115923 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.559421062 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.559601068 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.559701920 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.559701920 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.560741901 CEST49905443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.560770035 CEST4434990513.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.562067986 CEST49910443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.562094927 CEST4434991013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.562304974 CEST49910443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.562304974 CEST49910443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.562330961 CEST4434991013.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.579186916 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.579798937 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.579844952 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.580113888 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.580127954 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.595196009 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.595864058 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.595877886 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.596369982 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.596374035 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.624624014 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.624707937 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.624739885 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.624900103 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.624900103 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.625103951 CEST49906443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.625123978 CEST4434990613.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.626799107 CEST49911443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.626821995 CEST4434991113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.627074957 CEST49911443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.627367020 CEST49911443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.627377033 CEST4434991113.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.709609985 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.709726095 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.709841013 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.709927082 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.709959984 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.709984064 CEST49907443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.709997892 CEST4434990713.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.712291002 CEST49912443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.712320089 CEST4434991213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.712594032 CEST49912443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.712766886 CEST49912443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.712781906 CEST4434991213.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.725601912 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.725649118 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.725805998 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.725903034 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.725910902 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.725915909 CEST49908443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.725924015 CEST4434990813.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.728225946 CEST49913443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.728245020 CEST4434991313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.728353024 CEST49913443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.728528976 CEST49913443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.728538990 CEST4434991313.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.749489069 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.749886990 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.749907017 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.750272989 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.750277996 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.879534006 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.879591942 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.879764080 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.879895926 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.879895926 CEST49909443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.879908085 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.879915953 CEST4434990913.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.882173061 CEST49914443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.882184029 CEST4434991413.107.246.45192.168.2.4
        Oct 21, 2024 07:53:17.882426023 CEST49914443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.882426023 CEST49914443192.168.2.413.107.246.45
        Oct 21, 2024 07:53:17.882445097 CEST4434991413.107.246.45192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Oct 21, 2024 07:51:54.798043013 CEST53588301.1.1.1192.168.2.4
        Oct 21, 2024 07:51:55.215373039 CEST53529581.1.1.1192.168.2.4
        Oct 21, 2024 07:51:56.566502094 CEST53584591.1.1.1192.168.2.4
        Oct 21, 2024 07:51:56.819605112 CEST5858653192.168.2.41.1.1.1
        Oct 21, 2024 07:51:56.819775105 CEST5294753192.168.2.41.1.1.1
        Oct 21, 2024 07:51:57.123478889 CEST53529471.1.1.1192.168.2.4
        Oct 21, 2024 07:51:59.057130098 CEST5797053192.168.2.41.1.1.1
        Oct 21, 2024 07:51:59.057256937 CEST6338153192.168.2.41.1.1.1
        Oct 21, 2024 07:51:59.079699039 CEST53633811.1.1.1192.168.2.4
        Oct 21, 2024 07:51:59.079709053 CEST53579701.1.1.1192.168.2.4
        Oct 21, 2024 07:52:12.497427940 CEST138138192.168.2.4192.168.2.255
        Oct 21, 2024 07:52:13.621923923 CEST53509781.1.1.1192.168.2.4
        Oct 21, 2024 07:52:32.607402086 CEST53603771.1.1.1192.168.2.4
        Oct 21, 2024 07:52:54.619631052 CEST53517221.1.1.1192.168.2.4
        Oct 21, 2024 07:52:55.154720068 CEST53630851.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Oct 21, 2024 07:51:57.123567104 CEST192.168.2.41.1.1.1c25c(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 21, 2024 07:51:56.819605112 CEST192.168.2.41.1.1.10x52cfStandard query (0)download.tenorshare.netA (IP address)IN (0x0001)false
        Oct 21, 2024 07:51:56.819775105 CEST192.168.2.41.1.1.10xe67eStandard query (0)download.tenorshare.net65IN (0x0001)false
        Oct 21, 2024 07:51:59.057130098 CEST192.168.2.41.1.1.10xea02Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 21, 2024 07:51:59.057256937 CEST192.168.2.41.1.1.10xc51eStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 21, 2024 07:51:56.984846115 CEST1.1.1.1192.168.2.40x52cfNo error (0)download.tenorshare.netdownload.tenorshare.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
        Oct 21, 2024 07:51:57.123478889 CEST1.1.1.1192.168.2.40xe67eNo error (0)download.tenorshare.netdownload.tenorshare.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
        Oct 21, 2024 07:51:59.079699039 CEST1.1.1.1192.168.2.40xc51eNo error (0)www.google.com65IN (0x0001)false
        Oct 21, 2024 07:51:59.079709053 CEST1.1.1.1192.168.2.40xea02No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
        Oct 21, 2024 07:52:49.388365984 CEST1.1.1.1192.168.2.40x24a2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Oct 21, 2024 07:52:49.388365984 CEST1.1.1.1192.168.2.40x24a2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        Oct 21, 2024 07:53:08.000057936 CEST1.1.1.1192.168.2.40x9720No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Oct 21, 2024 07:53:08.000057936 CEST1.1.1.1192.168.2.40x9720No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        • login.live.com
        • umwatson.events.data.microsoft.com
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • otelrules.azureedge.net
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.44973720.190.151.9443
        TimestampBytes transferredDirectionData
        2024-10-21 05:51:44 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 3592
        Host: login.live.com
        2024-10-21 05:51:44 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-21 05:51:45 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 21 Oct 2024 05:50:44 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C556_SN1
        x-ms-request-id: dd629346-5c59-4775-b49c-28034fada1da
        PPServer: PPV: 30 H: SN1PEPF0002FA38 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 21 Oct 2024 05:51:44 GMT
        Connection: close
        Content-Length: 11392
        2024-10-21 05:51:45 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.44973820.190.151.9443
        TimestampBytes transferredDirectionData
        2024-10-21 05:51:46 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-10-21 05:51:46 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-21 05:51:46 UTC568INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 21 Oct 2024 05:50:46 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C533_BL2
        x-ms-request-id: 14837324-6bf3-42ed-a41e-fe653c7a08ac
        PPServer: PPV: 30 H: BL02EPF0001D842 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 21 Oct 2024 05:51:46 GMT
        Connection: close
        Content-Length: 1918
        2024-10-21 05:51:46 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.44973920.190.151.9443
        TimestampBytes transferredDirectionData
        2024-10-21 05:51:47 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-10-21 05:51:47 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-21 05:51:47 UTC653INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 21 Oct 2024 05:50:47 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30389.5
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C556_SN1
        x-ms-request-id: 9087e350-ccc2-4af9-97db-a6a7a337584a
        PPServer: PPV: 30 H: SN1PEPF00040184 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 21 Oct 2024 05:51:46 GMT
        Connection: close
        Content-Length: 11412
        2024-10-21 05:51:47 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.44974040.126.31.69443
        TimestampBytes transferredDirectionData
        2024-10-21 05:51:48 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-10-21 05:51:48 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-10-21 05:51:49 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Mon, 21 Oct 2024 05:50:48 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C556_SN1
        x-ms-request-id: fbfec323-7ac5-4ba1-9757-ef687bf685b4
        PPServer: PPV: 30 H: SN1PEPF0002F951 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Mon, 21 Oct 2024 05:51:48 GMT
        Connection: close
        Content-Length: 11412
        2024-10-21 05:51:49 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.44974120.189.173.21443
        TimestampBytes transferredDirectionData
        2024-10-21 05:51:54 UTC178OUTPOST /Telemetry.Request HTTP/1.1
        Connection: Keep-Alive
        User-Agent: MSDW
        MSA_DeviceTicket_Error: 0x80004004
        Content-Length: 5110
        Host: umwatson.events.data.microsoft.com


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.449752184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-21 05:52:01 UTC466INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=39221
        Date: Mon, 21 Oct 2024 05:52:01 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.449753184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-21 05:52:02 UTC514INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=39211
        Date: Mon, 21 Oct 2024 05:52:02 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-10-21 05:52:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.449754172.202.163.200443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOGFGe2m7bczKwL&MD=RZB66Ald HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-21 05:52:07 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 3edba069-07ed-4915-8337-8ef9dbbbb2e5
        MS-RequestId: 288ea94d-6871-4b3b-a388-a16f4be47a6b
        MS-CV: ZCGVpl9Vi0iVT9O/.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 21 Oct 2024 05:52:06 GMT
        Connection: close
        Content-Length: 24490
        2024-10-21 05:52:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-10-21 05:52:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.449755172.202.163.200443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOGFGe2m7bczKwL&MD=RZB66Ald HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-21 05:52:45 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 74b2abda-f588-4b1c-97cd-20c74c55cfd3
        MS-RequestId: 70b7a3ea-1e3e-4944-a564-77467a48cf09
        MS-CV: cr8tyVvm402U0nU2.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 21 Oct 2024 05:52:44 GMT
        Connection: close
        Content-Length: 30005
        2024-10-21 05:52:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-10-21 05:52:45 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.44975613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:50 UTC540INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:50 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Sat, 19 Oct 2024 17:01:38 GMT
        ETag: "0x8DCF05FB2860982"
        x-ms-request-id: 8868fbb8-301e-005d-7d56-23e448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055250Z-16849878b78c5zx4gw8tcga1b400000002q0000000007nqg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:50 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-10-21 05:52:50 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
        2024-10-21 05:52:50 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
        2024-10-21 05:52:50 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
        2024-10-21 05:52:50 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
        2024-10-21 05:52:50 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
        2024-10-21 05:52:50 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
        2024-10-21 05:52:50 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
        2024-10-21 05:52:50 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
        2024-10-21 05:52:50 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.44975913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:51 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:51 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:51 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 9f958f93-601e-0032-0256-23eebb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055251Z-r197bdfb6b4k6h5j1g5mvtmsmn000000073g00000000cqqz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:51 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.44975813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:51 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:51 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:51 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055251Z-15b8d89586fhl2qtt2ydkugwts00000008yg00000000f3d5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:51 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.44976013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:51 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:51 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:51 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055251Z-16849878b78mhkkf6kbvry07q000000002mg00000000f2ym
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.44975713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:51 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:51 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:51 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055251Z-15b8d89586f8nxpt6pvtkfw3pg000000094g000000005048
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:51 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.44976113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:51 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:51 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:51 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: 9015ec52-201e-0051-6656-237340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055251Z-r197bdfb6b4ld6jca8vdwzkams00000003yg00000000hrtm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:51 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.44976213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:52 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:52 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:52 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055252Z-15b8d89586fmhkw4gksnr1w3ds000000094g00000000a3qq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.44976313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:52 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:52 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:52 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: ae0e6805-001e-008d-4850-23d91e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055252Z-r197bdfb6b4r9fwfyb63s04k3n00000003pg00000000cssq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.44976413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:52 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:52 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:52 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055252Z-15b8d89586f4zwgbz365q03b0c0000000990000000003zmb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.44976613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:52 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:52 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:52 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055252Z-16849878b782558xg5kpzay6es00000002v000000000145u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:52 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.44976513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:52 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:52 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:52 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055252Z-15b8d89586fs9clcebkvq6f0sc00000009700000000014k9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:52 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.44976713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:53 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:53 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:53 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: bac56044-101e-0079-505d-235913000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055253Z-15b8d89586f4zwgbz365q03b0c000000098g000000005kfu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.44976913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:53 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:53 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:53 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055253Z-16849878b7862vlcc7m66axrs000000002sg00000000d5ex
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.44977013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:53 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:53 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:53 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055253Z-16849878b7862vlcc7m66axrs000000002ug000000006hwp
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.44976813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:53 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:53 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:53 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: ba25a762-401e-0015-4050-230e8d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055253Z-15b8d89586f8l5961kfst8fpb0000000048g000000008ubg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.44977113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:53 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:53 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:53 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: b7d57ef2-501e-005b-4750-23d7f7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055253Z-r197bdfb6b4tq6ld2w31u8wmcc0000000ft0000000003vs6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.44977213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:54 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:54 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055254Z-16849878b786vsxz21496wc2qn00000002xg000000004emc
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.44977513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:54 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:54 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: 214e4c48-901e-0048-7159-23b800000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055254Z-r197bdfb6b4qpk6v9629ad4b5s00000007f0000000001n6y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.44977313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:54 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:54 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055254Z-16849878b78q7vdcwmryzsh7bg00000002t000000000es38
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.44977413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:54 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055254Z-15b8d89586fzhrwg5nzgg1z600000000099000000000392s
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.44977613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:54 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:54 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:54 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: ec6d95d4-a01e-0053-725a-238603000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055254Z-r197bdfb6b4r9fwfyb63s04k3n00000003q000000000cc62
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.44977713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:55 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:54 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055254Z-16849878b787c9z7hb8u9yysp000000002u000000000dftz
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.44977913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:55 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:55 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: b1cc6882-b01e-001e-5656-230214000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055255Z-r197bdfb6b49q495mwyebb3r6s00000005q0000000003k64
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.44977813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:55 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:55 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055255Z-16849878b78mhkkf6kbvry07q000000002k000000000ks8c
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.44978013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:55 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:55 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055255Z-16849878b78gvgmlcfru6nuc5400000002s0000000008n58
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.44978113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:55 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:55 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: e7b66f72-701e-0032-375d-23a540000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055255Z-r197bdfb6b4vlqfn9hfre6k1s8000000079g000000008eu4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:55 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.44978313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:55 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:55 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: fc321564-a01e-003d-7450-2398d7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055255Z-r197bdfb6b4rkc6mucm45nkzmn00000000w000000000c0ch
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.44978413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:55 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: ba25aa5e-401e-0015-7950-230e8d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055255Z-15b8d89586f989rks44whx5v7s000000095000000000a7qz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.44978513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-15b8d89586f4zwgbz365q03b0c000000093g00000000k47h
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.44978613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:55 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: 3bb7157f-b01e-0098-0656-23cead000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-r197bdfb6b4r9fwfyb63s04k3n00000003p000000000e1sq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.44978713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:56 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: c04d3aa5-c01e-002b-4b56-236e00000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-15b8d89586fwzdd8urmg0p1ebs00000004d0000000000p0u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.44978813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:56 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: a1f14867-301e-000c-6459-23323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-r197bdfb6b4kkrkjmxpfy2et100000000fw0000000001ktv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.44978913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:56 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-16849878b78k8q5pxkgux3mbgg00000002sg0000000075ka
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.44979013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:56 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-15b8d89586f4zwgbz365q03b0c00000009b000000000051m
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.44979113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:56 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:56 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:56 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055256Z-15b8d89586fbt6nfd56ex08ru40000000980000000007vdb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.44979213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:57 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:57 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:57 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055257Z-16849878b787c9z7hb8u9yysp000000002s000000000pn4h
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:57 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.44979313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:57 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:57 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055257Z-16849878b78rjhv97f3nhawr7s00000002v0000000000zvc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:57 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.44979413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:57 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:57 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:57 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055257Z-16849878b7842t5ke0k7mzbt3c00000002pg0000000045g5
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.44979613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:57 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:57 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:57 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: 19e77e49-901e-0067-195d-23b5cb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055257Z-r197bdfb6b4r9fwfyb63s04k3n00000003u0000000002tqb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:57 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.44979513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:57 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:57 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055257Z-16849878b78k46f8kzwxznephs00000002r0000000005373
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.44979713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:57 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:58 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:57 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055257Z-16849878b786wvrz321uz1cknn00000002q000000000msf9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.44979813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:58 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:58 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:58 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055258Z-15b8d89586fcvr6pym2snavm4w000000095g00000000fu5t
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:58 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.44980013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:58 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:58 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:58 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055258Z-16849878b787sbpl0sv29sm89s00000002yg000000002x1m
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:58 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.44980113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:58 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:58 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:58 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055258Z-15b8d89586fs9clcebkvq6f0sc000000090g00000000g8wr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:58 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.44980213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:58 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:58 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055258Z-16849878b78dsttbr1qw36rxs800000002xg0000000008vb
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.44979913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:58 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:59 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055259Z-16849878b78p4hmjy4vha5ddqw00000002rg000000003rfp
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.44980313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:59 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:59 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055259Z-15b8d89586fmhkw4gksnr1w3ds0000000990000000001gvd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.44980413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:59 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:59 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055259Z-16849878b78mhkkf6kbvry07q000000002rg000000003nb9
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        57192.168.2.44980513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:59 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:59 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055259Z-16849878b78c5zx4gw8tcga1b400000002p00000000099en
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        58192.168.2.44980613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:59 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:59 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 6dc638ad-401e-0078-575d-234d34000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055259Z-r197bdfb6b4t7wszdvrfk02ah400000004c000000000313w
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        59192.168.2.44980813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:52:59 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:52:59 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:52:59 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: 8ae0ddcf-601e-0002-0c50-23a786000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055259Z-15b8d89586frzkk2umu6w8qnt800000008z000000000fqk4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:52:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        60192.168.2.44980913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:00 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:00 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055300Z-16849878b78rjhv97f3nhawr7s00000002p000000000g3s6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        61192.168.2.44981013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:00 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:00 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:00 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055300Z-16849878b786wvrz321uz1cknn00000002q000000000msgw
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        62192.168.2.44981113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:00 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:00 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
        ETag: "0x8DC582B9FF95F80"
        x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055300Z-16849878b789m94j7902zfvfr000000002sg00000000245y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        63192.168.2.44981313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:00 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:00 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3EAF226"
        x-ms-request-id: 09cb71da-201e-0033-6911-22b167000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055300Z-16849878b78s2lqfdex4tmpp7800000002v0000000005ash
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


        Session IDSource IPSource PortDestination IPDestination Port
        64192.168.2.44981213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:00 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:00 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:00 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
        ETag: "0x8DC582BB650C2EC"
        x-ms-request-id: c3928cc9-e01e-001f-405a-231633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055300Z-r197bdfb6b4lkrtcc28grpn4cn00000003v00000000046rr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        65192.168.2.44981413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:01 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:01 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:01 GMT
        Content-Type: text/xml
        Content-Length: 485
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
        ETag: "0x8DC582BB9769355"
        x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055301Z-16849878b78s2lqfdex4tmpp7800000002sg00000000dg72
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:01 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        66192.168.2.44981513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:01 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:01 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:01 GMT
        Content-Type: text/xml
        Content-Length: 411
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989AF051"
        x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055301Z-16849878b78plcdqu15wsb886400000002pg00000000dsgt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:01 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        67192.168.2.44981613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:01 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:01 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:01 GMT
        Content-Type: text/xml
        Content-Length: 470
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBB181F65"
        x-ms-request-id: c5fd2dd2-301e-0096-4150-23e71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055301Z-r197bdfb6b4h2vctng0a0nubg800000005y0000000001ba0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        68192.168.2.44981713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:01 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:01 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB556A907"
        x-ms-request-id: a9267c5d-101e-0017-2156-2347c7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055301Z-r197bdfb6b487xlkrahepdse50000000049g0000000003hs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        69192.168.2.44981813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:01 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:01 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:01 GMT
        Content-Type: text/xml
        Content-Length: 502
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6A0D312"
        x-ms-request-id: 136ec9d9-a01e-0053-3798-218603000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055301Z-16849878b78p4hmjy4vha5ddqw00000002tg000000000171
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:01 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        70192.168.2.44981913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:02 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:01 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D30478D"
        x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055301Z-15b8d89586fcvr6pym2snavm4w000000096g00000000cksc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        71192.168.2.44982013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:02 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:02 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:02 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BB9B6040B"
        x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055302Z-16849878b78fmrkt2ukpvh9wh400000002tg00000000462z
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        72192.168.2.44982113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:02 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:02 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:02 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3F48DAE"
        x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055302Z-15b8d89586fnsf5zv100scmx1000000009300000000056qe
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        73192.168.2.44982313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:02 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:02 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:02 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB5284CCE"
        x-ms-request-id: 3a5eb15a-101e-007a-6d5d-23047e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055302Z-r197bdfb6b4tq6ld2w31u8wmcc0000000fng00000000cz9v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        74192.168.2.44982213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:02 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:02 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:02 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3CAEBB8"
        x-ms-request-id: df53dfe1-801e-0067-2856-23fe30000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055302Z-15b8d89586f8nxpt6pvtkfw3pg000000092000000000cp23
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        75192.168.2.44982413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:02 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:02 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
        ETag: "0x8DC582B91EAD002"
        x-ms-request-id: 2067cf5d-601e-0001-3659-23faeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055302Z-15b8d89586fdmfsgn8gw8tkkbc00000009100000000073qy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        76192.168.2.44982513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:03 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:03 GMT
        Content-Type: text/xml
        Content-Length: 432
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
        ETag: "0x8DC582BAABA2A10"
        x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055303Z-16849878b787c9z7hb8u9yysp000000002yg000000002832
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:03 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


        Session IDSource IPSource PortDestination IPDestination Port
        77192.168.2.44982613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:03 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:03 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA740822"
        x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055303Z-16849878b78p4hmjy4vha5ddqw00000002qg000000007vec
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        78192.168.2.44982713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:03 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:03 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:03 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
        ETag: "0x8DC582BB464F255"
        x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055303Z-15b8d89586fs9clcebkvq6f0sc000000092g00000000a56q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        79192.168.2.44982813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:03 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:03 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:03 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA4037B0D"
        x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055303Z-16849878b78mhkkf6kbvry07q000000002qg000000005ngs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        80192.168.2.44982913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:03 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:03 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6CF78C8"
        x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055303Z-15b8d89586fs9clcebkvq6f0sc000000093g000000007u7g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        81192.168.2.44983013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:04 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B984BF177"
        x-ms-request-id: a983d246-401e-005b-124e-229c0c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-16849878b78s2lqfdex4tmpp7800000002x0000000001d0n
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        82192.168.2.44983113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:04 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 405
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
        ETag: "0x8DC582B942B6AFF"
        x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-16849878b782558xg5kpzay6es00000002r0000000009dgv
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


        Session IDSource IPSource PortDestination IPDestination Port
        83192.168.2.44983213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:04 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA642BF4"
        x-ms-request-id: 9eb93c25-f01e-001f-7578-235dc8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-r197bdfb6b4cz6xrsdncwtgzd40000000fs0000000009zvz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        84192.168.2.44983313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:04 UTC470INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 174
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
        ETag: "0x8DC582B91D80E15"
        x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-16849878b78fmrkt2ukpvh9wh400000002t0000000005u8f
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


        Session IDSource IPSource PortDestination IPDestination Port
        85192.168.2.44983413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:04 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 1952
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B956B0F3D"
        x-ms-request-id: 5a53efb7-001e-0034-5556-23dd04000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-r197bdfb6b4gdlhqw6kbe0ekvs00000005r000000000ef8c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


        Session IDSource IPSource PortDestination IPDestination Port
        86192.168.2.44983613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 501
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
        ETag: "0x8DC582BACFDAACD"
        x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-16849878b7842t5ke0k7mzbt3c00000002ng000000005tu6
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


        Session IDSource IPSource PortDestination IPDestination Port
        87192.168.2.44983513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC491INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:04 GMT
        Content-Type: text/xml
        Content-Length: 958
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
        ETag: "0x8DC582BA0A31B3B"
        x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055304Z-16849878b782h9tt5z2wa5rfxg00000002u00000000034ut
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


        Session IDSource IPSource PortDestination IPDestination Port
        88192.168.2.44983713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:05 GMT
        Content-Type: text/xml
        Content-Length: 2592
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5B890DB"
        x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055305Z-15b8d89586flzzksd4nk2msxr400000008kg000000002zys
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


        Session IDSource IPSource PortDestination IPDestination Port
        89192.168.2.44983813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:05 GMT
        Content-Type: text/xml
        Content-Length: 3342
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
        ETag: "0x8DC582B927E47E9"
        x-ms-request-id: 9e4cd501-f01e-001f-4150-235dc8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055305Z-r197bdfb6b46gt25cvgp1aw0w8000000079000000000d4y2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


        Session IDSource IPSource PortDestination IPDestination Port
        90192.168.2.44983913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:05 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:05 GMT
        Content-Type: text/xml
        Content-Length: 2284
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
        ETag: "0x8DC582BCD58BEEE"
        x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055305Z-16849878b78k46f8kzwxznephs00000002pg000000008w83
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


        Session IDSource IPSource PortDestination IPDestination Port
        91192.168.2.44984013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:05 GMT
        Content-Type: text/xml
        Content-Length: 1393
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
        ETag: "0x8DC582BE3E55B6E"
        x-ms-request-id: 5a8d2ac8-001e-0034-336b-23dd04000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055305Z-15b8d89586f2hk2885zk3a4enc000000094g00000000651w
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


        Session IDSource IPSource PortDestination IPDestination Port
        92192.168.2.44984113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:05 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:05 GMT
        Content-Type: text/xml
        Content-Length: 1356
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDC681E17"
        x-ms-request-id: 531fbc2e-001e-00a2-4f56-23d4d5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055305Z-r197bdfb6b4ld6jca8vdwzkams000000040000000000cym7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:05 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        93192.168.2.44984213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:06 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:06 GMT
        Content-Type: text/xml
        Content-Length: 1393
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
        ETag: "0x8DC582BE39DFC9B"
        x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055306Z-16849878b78q7vdcwmryzsh7bg00000002u000000000bb2p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


        Session IDSource IPSource PortDestination IPDestination Port
        94192.168.2.44984313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:06 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:06 GMT
        Content-Type: text/xml
        Content-Length: 1356
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF66E42D"
        x-ms-request-id: c39a1591-e01e-001f-5e5d-231633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055306Z-15b8d89586ffsjj9k4kx5hcf3w00000008z00000000099yg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        95192.168.2.44984413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:06 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:06 GMT
        Content-Type: text/xml
        Content-Length: 1395
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE017CAD3"
        x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055306Z-16849878b78ngdnlw4w0762cms00000002sg00000000hnd8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


        Session IDSource IPSource PortDestination IPDestination Port
        96192.168.2.44984513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:06 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:06 GMT
        Content-Type: text/xml
        Content-Length: 1358
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
        ETag: "0x8DC582BE6431446"
        x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055306Z-16849878b78dkr6tqerbnpg1zc00000002q000000000mtgd
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        97192.168.2.44984613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:06 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:06 GMT
        Content-Type: text/xml
        Content-Length: 1395
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
        ETag: "0x8DC582BDE12A98D"
        x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055306Z-15b8d89586fwzdd8urmg0p1ebs000000046g00000000exgc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


        Session IDSource IPSource PortDestination IPDestination Port
        98192.168.2.44984713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:06 GMT
        Content-Type: text/xml
        Content-Length: 1358
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE022ECC5"
        x-ms-request-id: 6dbd05ca-401e-0078-0659-234d34000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055306Z-15b8d89586fsx9lfqmgrbzpgmg000000095000000000f346
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        99192.168.2.44984813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:07 GMT
        Content-Type: text/xml
        Content-Length: 1389
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE10A6BC1"
        x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055307Z-16849878b78q7vdcwmryzsh7bg00000002x0000000005dgx
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


        Session IDSource IPSource PortDestination IPDestination Port
        100192.168.2.44984913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:07 GMT
        Content-Type: text/xml
        Content-Length: 1352
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
        ETag: "0x8DC582BE9DEEE28"
        x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055307Z-15b8d89586f57l94v02234ytdc00000005u0000000008n7e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


        Session IDSource IPSource PortDestination IPDestination Port
        101192.168.2.44985013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:07 GMT
        Content-Type: text/xml
        Content-Length: 1405
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE12B5C71"
        x-ms-request-id: a64cfeb6-d01e-002b-3b59-2325fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055307Z-r197bdfb6b4qpk6v9629ad4b5s000000078g00000000k0mk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


        Session IDSource IPSource PortDestination IPDestination Port
        102192.168.2.44985113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:07 GMT
        Content-Type: text/xml
        Content-Length: 1368
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDDC22447"
        x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055307Z-16849878b787sbpl0sv29sm89s00000002zg000000000cas
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


        Session IDSource IPSource PortDestination IPDestination Port
        103192.168.2.44985213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:07 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:07 GMT
        Content-Type: text/xml
        Content-Length: 1401
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE055B528"
        x-ms-request-id: 9bc49853-401e-005b-7f5d-239c0c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055307Z-15b8d89586fvk4kme36hucfwyc000000087g000000006zev
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


        Session IDSource IPSource PortDestination IPDestination Port
        104192.168.2.44985313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:07 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:07 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:07 GMT
        Content-Type: text/xml
        Content-Length: 1364
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE1223606"
        x-ms-request-id: ff8231b2-101e-005a-016b-23882b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055307Z-r197bdfb6b4vlqfn9hfre6k1s800000007b00000000044fb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:07 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        105192.168.2.44985413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:08 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:08 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
        ETag: "0x8DC582BE7262739"
        x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055308Z-16849878b78dsttbr1qw36rxs800000002t000000000bdmy
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


        Session IDSource IPSource PortDestination IPDestination Port
        106192.168.2.44985513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:08 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:08 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDDEB5124"
        x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055308Z-16849878b78rjhv97f3nhawr7s00000002p000000000g44b
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        107192.168.2.44985613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:08 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:08 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:08 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDCB4853F"
        x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055308Z-16849878b78c2tmb7nhatnd68s00000002r000000000gd9w
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        108192.168.2.44985713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:08 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:08 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:08 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
        ETag: "0x8DC582BDB779FC3"
        x-ms-request-id: f9504115-401e-0083-703b-22075c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055308Z-16849878b78q7vdcwmryzsh7bg00000002yg0000000028eu
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        109192.168.2.44985813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:08 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:08 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:08 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BDFD43C07"
        x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055308Z-16849878b78q4pnrt955f8nkx800000002mg00000000d8hx
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


        Session IDSource IPSource PortDestination IPDestination Port
        110192.168.2.44985913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:08 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:09 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:09 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDD74D2EC"
        x-ms-request-id: 53105191-001e-00a2-1650-23d4d5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055309Z-r197bdfb6b4kkrkjmxpfy2et100000000fw0000000001mcn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        111192.168.2.44986013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:09 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:09 GMT
        Content-Type: text/xml
        Content-Length: 1427
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE56F6873"
        x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055309Z-15b8d89586fqj7k5uht6e8nnew00000008x000000000cdh1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


        Session IDSource IPSource PortDestination IPDestination Port
        112192.168.2.44986113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:09 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:09 GMT
        Content-Type: text/xml
        Content-Length: 1390
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
        ETag: "0x8DC582BE3002601"
        x-ms-request-id: cc75a80d-201e-0096-720b-22ace6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055309Z-16849878b78plcdqu15wsb886400000002s000000000786g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:09 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


        Session IDSource IPSource PortDestination IPDestination Port
        113192.168.2.44986213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:09 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:09 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:09 GMT
        Content-Type: text/xml
        Content-Length: 1401
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
        ETag: "0x8DC582BE2A9D541"
        x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055309Z-16849878b78fmrkt2ukpvh9wh400000002ng00000000hucv
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


        Session IDSource IPSource PortDestination IPDestination Port
        114192.168.2.44986313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:09 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:09 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:09 GMT
        Content-Type: text/xml
        Content-Length: 1364
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB6AD293"
        x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055309Z-16849878b78p6ttkmyustyrk8s00000002m000000000fh5f
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        115192.168.2.44986413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:09 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:10 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:09 GMT
        Content-Type: text/xml
        Content-Length: 1391
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF58DC7E"
        x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055309Z-16849878b78ngdnlw4w0762cms00000002z0000000001sh5
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:10 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


        Session IDSource IPSource PortDestination IPDestination Port
        116192.168.2.44986513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:10 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:10 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:10 GMT
        Content-Type: text/xml
        Content-Length: 1354
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE0662D7C"
        x-ms-request-id: 5fcede2c-d01e-008e-0350-23387a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055310Z-r197bdfb6b4rt57kw3q0f43mqg000000071g000000001rp3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:10 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


        Session IDSource IPSource PortDestination IPDestination Port
        117192.168.2.44986613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:10 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:10 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:10 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDCDD6400"
        x-ms-request-id: 6d82ad41-b01e-0021-6950-23cab7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055310Z-r197bdfb6b4rt57kw3q0f43mqg00000006yg000000007gpa
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        118192.168.2.44986813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:10 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:10 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:10 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
        ETag: "0x8DC582BE8C605FF"
        x-ms-request-id: 45295eeb-501e-0029-2c56-23d0b8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055310Z-r197bdfb6b4h2vctng0a0nubg800000005r000000000he3u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


        Session IDSource IPSource PortDestination IPDestination Port
        119192.168.2.44986713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:10 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:10 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:10 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
        ETag: "0x8DC582BDF1E2608"
        x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055310Z-16849878b787psctgubawhx7k800000002ng000000006wzm
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        120192.168.2.44986913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:10 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:10 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:10 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF497570"
        x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055310Z-16849878b7862vlcc7m66axrs000000002rg00000000ee07
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        121192.168.2.44987013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:11 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:11 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:11 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDC2EEE03"
        x-ms-request-id: c39b20d8-e01e-001f-4a5d-231633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055311Z-15b8d89586f42m67uh3prmsdrs000000099000000000asgz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        122192.168.2.44987113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:11 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:11 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:11 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
        ETag: "0x8DC582BEA414B16"
        x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055311Z-16849878b78dsttbr1qw36rxs800000002v0000000005p3d
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        123192.168.2.44987213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:11 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:11 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:11 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
        ETag: "0x8DC582BE1CC18CD"
        x-ms-request-id: d1416be4-601e-0097-5965-23f33a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055311Z-r197bdfb6b4lbgfqheuaxfm7xn0000000bug00000000dumt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


        Session IDSource IPSource PortDestination IPDestination Port
        124192.168.2.44987313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:11 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:11 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB256F43"
        x-ms-request-id: b1cc7e4f-b01e-001e-6956-230214000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055311Z-15b8d89586ff5l62quxsfe8ugg000000090g000000009g4s
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        125192.168.2.44987413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:11 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:11 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB866CDB"
        x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055311Z-16849878b78s2lqfdex4tmpp7800000002xg0000000009bv
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        126192.168.2.44987513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:12 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:12 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:12 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
        ETag: "0x8DC582BE5B7B174"
        x-ms-request-id: 728679af-d01e-007a-566c-23f38c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055312Z-15b8d89586f2hk2885zk3a4enc0000000930000000009cbu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        127192.168.2.44987613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:12 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:12 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:12 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
        ETag: "0x8DC582BE976026E"
        x-ms-request-id: 9015fec5-201e-0051-5e56-237340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055312Z-r197bdfb6b46gt25cvgp1aw0w800000007bg000000007373
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


        Session IDSource IPSource PortDestination IPDestination Port
        128192.168.2.44987813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:12 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:12 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:12 GMT
        Content-Type: text/xml
        Content-Length: 1425
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE6BD89A1"
        x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055312Z-16849878b78rjhv97f3nhawr7s00000002rg0000000089wz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:12 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


        Session IDSource IPSource PortDestination IPDestination Port
        129192.168.2.44987713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:12 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:12 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:12 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
        ETag: "0x8DC582BDC13EFEF"
        x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055312Z-16849878b78bkvbz1ry47zvsas00000002v0000000005xkw
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        130192.168.2.44987913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:12 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:12 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:12 GMT
        Content-Type: text/xml
        Content-Length: 1388
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
        ETag: "0x8DC582BDBD9126E"
        x-ms-request-id: 90f594d0-e01e-0003-5056-230fa8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055312Z-15b8d89586ff5l62quxsfe8ugg000000094g000000000zy9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:12 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


        Session IDSource IPSource PortDestination IPDestination Port
        131192.168.2.44988013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:13 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1415
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
        ETag: "0x8DC582BE7C66E85"
        x-ms-request-id: dc073066-d01e-0065-6c50-23b77a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-15b8d89586f42m67uh3prmsdrs00000009ag000000006m4x
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:13 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        132192.168.2.44988113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:13 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1378
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
        ETag: "0x8DC582BDB813B3F"
        x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-16849878b78c5zx4gw8tcga1b400000002n000000000cakm
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        133192.168.2.44988313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:13 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1368
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE51CE7B3"
        x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-16849878b78mhkkf6kbvry07q000000002pg0000000094kn
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


        Session IDSource IPSource PortDestination IPDestination Port
        134192.168.2.44988213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:13 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1405
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
        ETag: "0x8DC582BE89A8F82"
        x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-16849878b78fmrkt2ukpvh9wh400000002ng00000000hugk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


        Session IDSource IPSource PortDestination IPDestination Port
        135192.168.2.44988413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:13 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1415
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDCE9703A"
        x-ms-request-id: e081a540-501e-0035-2133-22c923000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-16849878b78mhkkf6kbvry07q000000002q0000000008ve9
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:13 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        136192.168.2.44988513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:14 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1378
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE584C214"
        x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-16849878b78dsttbr1qw36rxs800000002xg00000000095a
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:14 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        137192.168.2.44988613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:13 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:14 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:13 GMT
        Content-Type: text/xml
        Content-Length: 1407
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE687B46A"
        x-ms-request-id: 07658eab-b01e-005c-1e14-224c66000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055313Z-16849878b78jfqwd1dsrhqg3aw00000002t000000000frv8
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:14 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


        Session IDSource IPSource PortDestination IPDestination Port
        138192.168.2.44988713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:14 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:14 GMT
        Content-Type: text/xml
        Content-Length: 1370
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
        ETag: "0x8DC582BDE62E0AB"
        x-ms-request-id: c5fd4ae8-301e-0096-2f50-23e71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055314Z-r197bdfb6b429k2srg5tfm6hnn00000006r0000000001aas
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:14 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


        Session IDSource IPSource PortDestination IPDestination Port
        139192.168.2.44988813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:14 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:14 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE156D2EE"
        x-ms-request-id: b7fa3ccf-501e-005b-325d-23d7f7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055314Z-r197bdfb6b4kkm84kpepthehx40000000300000000002h99
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


        Session IDSource IPSource PortDestination IPDestination Port
        140192.168.2.44988913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:14 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:14 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
        ETag: "0x8DC582BEDC8193E"
        x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055314Z-16849878b78dkr6tqerbnpg1zc00000002q000000000mttt
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        141192.168.2.44989013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:14 UTC563INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:14 GMT
        Content-Type: text/xml
        Content-Length: 1406
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB16F27E"
        x-ms-request-id: 563c5de3-c01e-0034-155d-232af6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055314Z-15b8d89586fmhkw4gksnr1w3ds000000093g00000000chhx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:14 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


        Session IDSource IPSource PortDestination IPDestination Port
        142192.168.2.44989113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:14 GMT
        Content-Type: text/xml
        Content-Length: 1369
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
        ETag: "0x8DC582BE32FE1A2"
        x-ms-request-id: ba3ed362-301e-0099-2f30-216683000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055314Z-16849878b785f8wh85a0w3ennn00000002ug00000000200a
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


        Session IDSource IPSource PortDestination IPDestination Port
        143192.168.2.44989213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1414
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE03B051D"
        x-ms-request-id: d9c148d9-d01e-00ad-325d-23e942000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-15b8d89586fnsf5zv100scmx10000000090000000000btes
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        144192.168.2.44989313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:14 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1377
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
        ETag: "0x8DC582BEAFF0125"
        x-ms-request-id: 2e9d7cd2-b01e-00ab-7459-23dafd000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-r197bdfb6b4lkrtcc28grpn4cn00000003wg0000000014mk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        145192.168.2.44989413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:15 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE0A2434F"
        x-ms-request-id: 6dd825d1-f01e-0085-2f5a-2388ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-r197bdfb6b4sn8wg20e97vn7ps0000000fs0000000006bd6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


        Session IDSource IPSource PortDestination IPDestination Port
        146192.168.2.44989513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:15 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE54CA33F"
        x-ms-request-id: 2282242b-b01e-0084-2155-22d736000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-16849878b78bkvbz1ry47zvsas00000002v0000000005xp4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        147192.168.2.44989613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:15 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1409
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BDFC438CF"
        x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-16849878b78gvgmlcfru6nuc5400000002v0000000001sua
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


        Session IDSource IPSource PortDestination IPDestination Port
        148192.168.2.44989813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:15 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1408
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE1038EF2"
        x-ms-request-id: 77170aa2-001e-0049-0450-235bd5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-15b8d89586fx2hlt035xdehq58000000095g00000000d51y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        149192.168.2.44989713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-21 05:53:15 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-21 05:53:15 UTC584INHTTP/1.1 200 OK
        Date: Mon, 21 Oct 2024 05:53:15 GMT
        Content-Type: text/xml
        Content-Length: 1372
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE6669CA7"
        x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241021T055315Z-15b8d89586f42m67uh3prmsdrs000000097000000000gdqs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-21 05:53:15 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:51:48
        Start date:21/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:51:52
        Start date:21/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 --field-trial-handle=2028,i,6561906880990585665,1557022049475139373,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:51:55
        Start date:21/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://download.tenorshare.net/go/ultdata-ios-mac_1093.dmg"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:7
        Start time:01:53:07
        Start date:21/10/2024
        Path:C:\Windows\System32\OpenWith.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\OpenWith.exe -Embedding
        Imagebase:0x7ff695cd0000
        File size:123'984 bytes
        MD5 hash:E4A834784FA08C17D47A1E72429C5109
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        No disassembly