Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-0000-0000-000000000001&CMID=null

Overview

General Information

Sample URL:https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-000
Analysis ID:1540397
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,4731576577153386521,12349542686230840751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-0000-0000-000000000001&CMID=null" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uv8+GENtnaPeYul&MD=uyvspKWz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uv8+GENtnaPeYul&MD=uyvspKWz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,4731576577153386521,12349542686230840751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-0000-0000-000000000001&CMID=null"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,4731576577153386521,12349542686230840751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1540397 URL: https://account.microsoft.c... Startdate: 23/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.164, 443, 49746, 49824 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.22
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1540397
            Start date and time:2024-10-23 18:25:26 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 12s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-0000-0000-000000000001&CMID=null
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/5@2/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 74.125.133.84, 172.217.23.110, 34.104.35.123, 184.30.22.144, 88.221.169.152, 2.16.164.83, 2.16.164.11, 88.221.110.179, 88.221.110.176, 217.20.57.22, 13.85.23.206, 192.229.221.95, 172.217.18.3
            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-0000-0000-000000000001&CMID=null
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):4054
            Entropy (8bit):7.797012573497454
            Encrypted:false
            SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
            MD5:9F14C20150A003D7CE4DE57C298F0FBA
            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (64241)
            Category:downloaded
            Size (bytes):171486
            Entropy (8bit):5.043877429718187
            Encrypted:false
            SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
            MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
            SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
            SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
            SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
            Malicious:false
            Reputation:low
            URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
            Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):4054
            Entropy (8bit):7.797012573497454
            Encrypted:false
            SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
            MD5:9F14C20150A003D7CE4DE57C298F0FBA
            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
            Malicious:false
            Reputation:low
            URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 18:26:25.639307022 CEST49675443192.168.2.4173.222.162.32
            Oct 23, 2024 18:26:29.730906010 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:29.730937958 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:29.730989933 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:29.731216908 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:29.731229067 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:30.302243948 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:30.302328110 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:30.302418947 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:30.303965092 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:30.303998947 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:30.599572897 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:30.599844933 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:30.599868059 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:30.601504087 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:30.601572037 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:30.602574110 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:30.602665901 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:30.643733025 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:30.643764973 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:30.690922022 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:31.154711962 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.154788017 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.158849001 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.158870935 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.159276009 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.193362951 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.239371061 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.436499119 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.436659098 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.436731100 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.437155962 CEST49747443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.437190056 CEST44349747184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.480634928 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.480734110 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:31.480855942 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.486331940 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:31.486363888 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.335808992 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.337136030 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:32.337136030 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:32.337209940 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.337747097 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.338779926 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:32.379353046 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.581865072 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.582480907 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.583746910 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:32.584208965 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:32.584209919 CEST49749443192.168.2.4184.28.90.27
            Oct 23, 2024 18:26:32.584258080 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:32.584287882 CEST44349749184.28.90.27192.168.2.4
            Oct 23, 2024 18:26:38.543118000 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:38.543205023 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:38.543339968 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:38.544322014 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:38.544354916 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:39.455144882 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:39.455225945 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:39.458141088 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:39.458154917 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:39.458638906 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:39.502255917 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.388185978 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.431366920 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.586615086 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:40.586746931 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:26:40.586803913 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:40.684663057 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.684730053 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.684751034 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.684788942 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.684808016 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.684837103 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.684879065 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.684915066 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.684915066 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.684915066 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.684948921 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.685491085 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.685571909 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:40.685585976 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.685651064 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:40.685710907 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:41.242739916 CEST4972380192.168.2.488.221.110.91
            Oct 23, 2024 18:26:41.248737097 CEST804972388.221.110.91192.168.2.4
            Oct 23, 2024 18:26:41.248802900 CEST4972380192.168.2.488.221.110.91
            Oct 23, 2024 18:26:41.585697889 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:41.585767031 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:41.585815907 CEST49750443192.168.2.452.149.20.212
            Oct 23, 2024 18:26:41.585838079 CEST4434975052.149.20.212192.168.2.4
            Oct 23, 2024 18:26:42.082185984 CEST49746443192.168.2.4142.250.185.164
            Oct 23, 2024 18:26:42.082247972 CEST44349746142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:16.267585993 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:16.267632008 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:16.267766953 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:16.268364906 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:16.268393040 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.034405947 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.034480095 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.038146019 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.038163900 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.038645983 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.045912981 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.087327003 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.272247076 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.272309065 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.272353888 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.272370100 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.272392035 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.272408009 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.272443056 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.298093081 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.298166990 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.298196077 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.298212051 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.298228979 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.298253059 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.389384031 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.389445066 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.389461994 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.389477968 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.389503956 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.389527082 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.414470911 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.414540052 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.414554119 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.414570093 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.414589882 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.414608002 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.417078972 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.417135000 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.417156935 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.417166948 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.417188883 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.417210102 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506344080 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.506406069 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.506442070 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506464958 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.506479025 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506479025 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506506920 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506536961 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.506594896 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.506608963 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506654978 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.506673098 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.506695986 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.530606031 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.530668020 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.530682087 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.530699968 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.530726910 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.530750036 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.531493902 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.531563997 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.531599998 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.531609058 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.531625032 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.531668901 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.532520056 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.532588005 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.532596111 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.532618999 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.532622099 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.532715082 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.533186913 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.533235073 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.533278942 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.533291101 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.533317089 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.533576965 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.536739111 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.536812067 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.536818981 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.536844015 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.536868095 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.537020922 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.623606920 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.623677015 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.623707056 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.623718977 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.623735905 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.623781919 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.623795986 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.623863935 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.623869896 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.623905897 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.623941898 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.623999119 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.624066114 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.624066114 CEST49756443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.624083042 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.624092102 CEST4434975613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.669306040 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.669349909 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.669415951 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.673696041 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.673732042 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.673734903 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.673752069 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.673820019 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.673902035 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.676552057 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.676635981 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.676734924 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.676966906 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677006960 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.677047014 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677110910 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677124977 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.677150965 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677166939 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.677189112 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.677197933 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677305937 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677345037 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.677370071 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:17.677396059 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:17.901284933 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:17.901369095 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:17.901470900 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:17.901907921 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:17.901964903 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:18.430871010 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.431330919 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.431351900 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.431885004 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.431890965 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.440655947 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.441109896 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.441195965 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.441595078 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.441647053 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.453020096 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.453402042 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.453459024 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.453717947 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.453869104 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.453902006 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.454144955 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.454226971 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.454616070 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.454668045 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.458684921 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.459047079 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.459085941 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.459275007 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.459283113 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.565068960 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.565123081 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.565170050 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.565181971 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.565229893 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.565243006 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.565304995 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.565347910 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.565360069 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.565368891 CEST49758443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.565382004 CEST4434975813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.567975998 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.568058968 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.568157911 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.568278074 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.568300009 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.577552080 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.577704906 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.577917099 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.577917099 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.577917099 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.579878092 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.579926968 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.579983950 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.580108881 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.580117941 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.590233088 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.590308905 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.590549946 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.590549946 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.590549946 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.591029882 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.591085911 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.591183901 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.591248989 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.591351032 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.591479063 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.591526031 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.591557026 CEST49760443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.591572046 CEST4434976013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.592875004 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.592911959 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.593012094 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.593159914 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.593170881 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.595612049 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.595623970 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.595778942 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.595900059 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.595916033 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.600083113 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.600140095 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.600209951 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.600271940 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.600308895 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.600347996 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.600384951 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.600384951 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.600420952 CEST49757443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.600447893 CEST4434975713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.602173090 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.602185011 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.602349043 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.602467060 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.602471113 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.809937954 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:18.810163021 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:18.812241077 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:18.812294006 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:18.812819004 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:18.820810080 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:18.863348961 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:18.892843008 CEST49761443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.892903090 CEST4434976113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:18.892920017 CEST49759443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:18.892987967 CEST4434975913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.120063066 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.120121956 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.120166063 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.120313883 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.120313883 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.120377064 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.120440960 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.121965885 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.122040033 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.122174025 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.122174978 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.122191906 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.122438908 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.124476910 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.124522924 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.124553919 CEST49762443192.168.2.452.149.20.212
            Oct 23, 2024 18:27:19.124569893 CEST4434976252.149.20.212192.168.2.4
            Oct 23, 2024 18:27:19.325678110 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.326951981 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.327032089 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.327299118 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.327378988 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.367630005 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.367814064 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.368060112 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.368086100 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.368145943 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.368159056 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.368166924 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.368426085 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.368663073 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.368668079 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.368685961 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.368690014 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.369059086 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.369088888 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.369100094 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.369112968 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.369379997 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.369384050 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.369491100 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.369494915 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645311117 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645458937 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645513058 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645603895 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.645615101 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645689011 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.645725012 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.645761967 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645768881 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645782948 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645802975 CEST49763443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.645823956 CEST4434976313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645843983 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.645859003 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645895004 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645927906 CEST49767443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.645936966 CEST4434976713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.645958900 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.646028042 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.646079063 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.646131992 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.646303892 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.646358013 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.646688938 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.646693945 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.646779060 CEST49765443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.646783113 CEST4434976513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.647073030 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.647090912 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.647100925 CEST49764443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.647104979 CEST4434976413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.647459984 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.647463083 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.647492886 CEST49766443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.647495985 CEST4434976613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.649688005 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.649728060 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.649792910 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.649939060 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.649981022 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.650202990 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651025057 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651032925 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.651074886 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651086092 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651103020 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.651196003 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651209116 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.651221037 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651242018 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651254892 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.651287079 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651293039 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.651412010 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.651422977 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.652019978 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.652050972 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:19.652249098 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.652419090 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:19.652431965 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.414861917 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.415311098 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.415389061 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.415792942 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.415811062 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.424864054 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.425676107 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.425676107 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.425714016 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.425731897 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.426120043 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.426641941 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.426641941 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.426660061 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.426667929 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.428359985 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.428442955 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.428670883 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.428703070 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.428992987 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.429003000 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.429104090 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.429143906 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.429269075 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.429291010 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.551671028 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.551822901 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.551930904 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.552016973 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.552016973 CEST49770443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.552059889 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.552083969 CEST4434977013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.554653883 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.554737091 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.555218935 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.555218935 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.555349112 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.563124895 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.563277960 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.563368082 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.563426971 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.563426971 CEST49769443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.563456059 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.563479900 CEST4434976913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.564071894 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.564224958 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.564675093 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.564675093 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.564704895 CEST49772443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.564721107 CEST4434977213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.565536022 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.565565109 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.565725088 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.566546917 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.566557884 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.566574097 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.566657066 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.566993952 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.566994905 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.567120075 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.568145990 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.568290949 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.568388939 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.568388939 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.568388939 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.568653107 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.568815947 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.568932056 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.569000006 CEST49768443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.569013119 CEST4434976813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.570487022 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.570492983 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.570533037 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.570537090 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.570612907 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.570616961 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.570715904 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.570732117 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.570771933 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.570787907 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:20.878637075 CEST49771443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:20.878696918 CEST4434977113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.315556049 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.316133022 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.316221952 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.316682100 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.316735029 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.317832947 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.318181038 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.318219900 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.318496943 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.318507910 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.322851896 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.323251009 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.323271036 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.323579073 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.323584080 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.328311920 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.328654051 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.328685045 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.329242945 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.329250097 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.338402987 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.338720083 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.338799000 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.339075089 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.339090109 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.696810007 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.696916103 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.696965933 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697073936 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697108030 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697129011 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697166920 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697212934 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697284937 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697288990 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697288990 CEST49775443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697288990 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697289944 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697290897 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697325945 CEST4434977513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697350025 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697438002 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.697609901 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.697932005 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.698102951 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.698256969 CEST49774443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.698271036 CEST4434977413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.698342085 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.698360920 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.698389053 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.698404074 CEST49777443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.698411942 CEST4434977713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.699625015 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.699625969 CEST49776443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.699670076 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.699697971 CEST4434977613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.701960087 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.702003956 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.702275991 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.702862978 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.702893019 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.702963114 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.703022957 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.703105927 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.703185081 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.703192949 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.703203917 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.703222990 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.703255892 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.703368902 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.703402042 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.704293966 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.704317093 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.704507113 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.704654932 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.704665899 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.704879999 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.704904079 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:21.705012083 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.705200911 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:21.705224037 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.001348019 CEST49773443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.001410961 CEST4434977313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.467744112 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.468590021 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.468607903 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.468767881 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.468774080 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.479015112 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.479763031 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.479763985 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.479840994 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.479871988 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.481199026 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.481618881 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.481677055 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.482069969 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.482081890 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.493125916 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.493751049 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.493751049 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.493786097 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.493805885 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.495470047 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.495793104 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.495834112 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.496061087 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.496068954 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.603022099 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.603169918 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.603288889 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.603326082 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.603326082 CEST49781443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.603343964 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.603352070 CEST4434978113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.605602980 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.605633974 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.605763912 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.605873108 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.605890989 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.616812944 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.616955042 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.617091894 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.617091894 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.617172956 CEST49780443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.617203951 CEST4434978013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.617367029 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.617651939 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.619026899 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.619097948 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.619097948 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.619107008 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.619184017 CEST49778443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.619221926 CEST4434977813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.619482994 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.619482994 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.619544029 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.620774031 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.620857954 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.620987892 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.621088028 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.621113062 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.632477999 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.632621050 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.632910013 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.632910013 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.633076906 CEST49782443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.633090973 CEST4434978213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.633903980 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.634094954 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.634596109 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.634620905 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.634650946 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.634650946 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.634684086 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.634687901 CEST49779443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.634705067 CEST4434977913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.634807110 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.634830952 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.636344910 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.636367083 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:22.636524916 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.636579990 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:22.636593103 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.368771076 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.369338036 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.369354963 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.369764090 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.369770050 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.381628036 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.381998062 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.382039070 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.382344961 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.382371902 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.388501883 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.389802933 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.389832020 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.390130997 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.390141964 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.390471935 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.391170025 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.391252995 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.391374111 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.391388893 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.393495083 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.393865108 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.393893957 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.394155979 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.394165993 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730376005 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730518103 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730675936 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730676889 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730690956 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730703115 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.730725050 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.730746031 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730762959 CEST49783443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.730767012 CEST4434978313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730926037 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.730942965 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.731028080 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.731072903 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.731128931 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.731133938 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.731199980 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.731313944 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.731396914 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.732952118 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.732952118 CEST49786443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.733000994 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.733025074 CEST4434978613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.733158112 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.733158112 CEST49785443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.733202934 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.733232975 CEST4434978513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.734066963 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.734066963 CEST49784443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.734081984 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.734101057 CEST4434978413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.734190941 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.734190941 CEST49787443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.734205961 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.734226942 CEST4434978713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.736535072 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.736560106 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.736731052 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.736983061 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737066031 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.737154007 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737293959 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737301111 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.737421989 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737518072 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737529039 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.737742901 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737765074 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.737773895 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.737782955 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.738267899 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.738291979 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.738357067 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.738384962 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.738389969 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.738441944 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.738477945 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.738491058 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:23.738543034 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:23.738555908 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.691515923 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.691961050 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.691984892 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.692368031 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.692372084 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.693420887 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.693751097 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.693844080 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.694221973 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.694235086 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.696759939 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.696860075 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.696955919 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.697068930 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.697120905 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.697201014 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.697210073 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.697441101 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.697457075 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.697648048 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.697650909 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.697658062 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.697686911 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.697998047 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.698009968 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853321075 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853384972 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853451967 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.853599072 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.853635073 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853636980 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853667974 CEST49792443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.853682041 CEST4434979213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853754997 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853779078 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853854895 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853902102 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.853923082 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853949070 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.853960037 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.853996992 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.854073048 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.854088068 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.854099035 CEST49788443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.854104042 CEST4434978813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.854341030 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.854487896 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.854600906 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.854623079 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.854635954 CEST49789443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.854643106 CEST4434978913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.854655027 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.855541945 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.855547905 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.855560064 CEST49791443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.855564117 CEST4434979113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.855851889 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.855858088 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.855865955 CEST49790443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.855869055 CEST4434979013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.858814001 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.858897924 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.859000921 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.859422922 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.859461069 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.859951019 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.860006094 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.860104084 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.860450983 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.860475063 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.861356974 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.861380100 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.861582994 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.861692905 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.861716032 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.862343073 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.862355947 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.862432957 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.862458944 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.862461090 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.862514973 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.862549067 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.862561941 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:24.862618923 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:24.862637997 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.607026100 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.607928991 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.607928991 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.607949972 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.607980013 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.616025925 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.616035938 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.616409063 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.616466999 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.616523027 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.616575003 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.616895914 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.616899967 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.616908073 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.616913080 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.617763996 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.618393898 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.618393898 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.618427038 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.618448019 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.628948927 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.629587889 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.629625082 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.630028963 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.630036116 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.740272999 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.740425110 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.740560055 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.740560055 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.740560055 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.742906094 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.742944956 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.743355989 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.743355989 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.743393898 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.750390053 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.750581980 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.750591993 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.750706911 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.750706911 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.750721931 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.750785112 CEST49794443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.750823021 CEST4434979413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.750874043 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.751555920 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.751596928 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.751638889 CEST49793443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.751653910 CEST4434979313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.753725052 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.753730059 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.753783941 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.753819942 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.753899097 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.753901958 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.754005909 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.754031897 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.754070044 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.754100084 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.754143000 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.754153013 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.754273891 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.754275084 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.754821062 CEST49795443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.754832983 CEST4434979513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.755811930 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.755845070 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.755942106 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.756035089 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.756052017 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.766268969 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.766335964 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.766457081 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.766457081 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.766529083 CEST49797443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.766540051 CEST4434979713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.768073082 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.768096924 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:25.768460035 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.768460035 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:25.768589020 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.048985958 CEST49796443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.049001932 CEST4434979613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.485910892 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.486543894 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.486588001 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.487638950 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.487649918 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.515144110 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.515607119 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.516468048 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.516555071 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.517215967 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.517230988 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.518219948 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.518250942 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.518820047 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.518830061 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.522053003 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.522360086 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.522387028 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.523068905 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.523076057 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.526195049 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.526535988 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.526563883 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.527084112 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.527095079 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.626543045 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.626727104 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.626931906 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.627192020 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.627219915 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.627276897 CEST49799443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.627294064 CEST4434979913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.633287907 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.633371115 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.633449078 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.633673906 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.633711100 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.650785923 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.650935888 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.651050091 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.651504993 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.651542902 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.651542902 CEST49801443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.651591063 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.651618958 CEST4434980113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.651650906 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.651705980 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.651830912 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.651832104 CEST49803443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.651848078 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.651868105 CEST4434980313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.660033941 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.660737038 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.660820961 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.664158106 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.664308071 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.664849043 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.676084042 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.676112890 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.676146030 CEST49802443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.676161051 CEST4434980213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.680882931 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.680882931 CEST49800443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.680900097 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.680919886 CEST4434980013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.686053991 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.686100960 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.686162949 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.689965010 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.690018892 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.690220118 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.690226078 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.690233946 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.690989017 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.690995932 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.691085100 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.691250086 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.691261053 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.692586899 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.692673922 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.692744970 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.693069935 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.693105936 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:26.693217039 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:26.693243027 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.389055014 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.390383959 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.390466928 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.397442102 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.397455931 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.460850954 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.461566925 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.462447882 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.463969946 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.467618942 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.467700005 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.468678951 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.468698978 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.469414949 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.469475031 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.470000982 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.470015049 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.470444918 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.470465899 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.471460104 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.471465111 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.471931934 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.471945047 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.472675085 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.472678900 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.530612946 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.530881882 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.530973911 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.533301115 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.533301115 CEST49804443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.533369064 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.533406019 CEST4434980413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.537453890 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.537535906 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.537635088 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.538279057 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.538315058 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.601679087 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.601833105 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.601881027 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.601910114 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.602051973 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.602071047 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.602114916 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.602168083 CEST49808443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.602170944 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.602185011 CEST4434980813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.603472948 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.603518009 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.603548050 CEST49806443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.603564024 CEST4434980613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.604954958 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.605355978 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.605407953 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.606300116 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.606436968 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.606492996 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.610317945 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.610383034 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.610513926 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.611166000 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.611166954 CEST49807443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.611183882 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.611192942 CEST4434980713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.612694979 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.612694979 CEST49805443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.612699986 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.612705946 CEST4434980513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.613605976 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.613663912 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.613718033 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.613753080 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.613758087 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.614204884 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.614226103 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.614378929 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.614566088 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.614569902 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.614759922 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.614782095 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.616069078 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.616112947 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:27.616307020 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.616400003 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:27.616426945 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.318598032 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.319155931 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.319243908 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.319447041 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.319463968 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.385565042 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386013031 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.386034012 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386090040 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386504889 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.386594057 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386615038 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.386629105 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386684895 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386754036 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.386769056 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.386991024 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.387011051 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.387268066 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.387274981 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.395132065 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.395493984 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.395509958 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.395804882 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.395811081 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.458527088 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.458605051 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.458842039 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.458842993 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.458842993 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.460973978 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.460999012 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.461304903 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.461304903 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.461324930 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.523974895 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.524400949 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.524460077 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.524509907 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.524509907 CEST49813443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.524544001 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.524568081 CEST4434981313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.525748968 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.526057005 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.526128054 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.526206017 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.526249886 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.526281118 CEST49810443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.526298046 CEST4434981013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.526829004 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.526871920 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.526978970 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.527062893 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.527118921 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.527146101 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.527160883 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.527189016 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.527246952 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.527246952 CEST49811443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.527275085 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.527302980 CEST4434981113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.528013945 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.528060913 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.528177977 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.528408051 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.528429985 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.528855085 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.528923035 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.528996944 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.529089928 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.529110909 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.535200119 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.535979986 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.536063910 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.536091089 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.536102057 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.536109924 CEST49812443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.536114931 CEST4434981213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.537724972 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.537771940 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.537894964 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.538017988 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.538047075 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:28.665186882 CEST4972480192.168.2.488.221.110.91
            Oct 23, 2024 18:27:28.674631119 CEST804972488.221.110.91192.168.2.4
            Oct 23, 2024 18:27:28.674715042 CEST4972480192.168.2.488.221.110.91
            Oct 23, 2024 18:27:28.763530016 CEST49809443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:28.763588905 CEST4434980913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.271976948 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.272857904 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.272874117 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.273890018 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.273893118 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.285609961 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.286340952 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.286413908 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.287399054 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.287412882 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.289711952 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.290426970 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.290499926 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.291127920 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.291141033 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.296587944 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.297889948 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.297916889 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.298841000 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.298846960 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.305629015 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.306391954 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.306406975 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.307122946 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.307127953 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.410756111 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.410902977 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.410954952 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.411252022 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.411267042 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.411377907 CEST49814443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.411385059 CEST4434981413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.414403915 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.414483070 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.414650917 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.414849997 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.414881945 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.423203945 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.423423052 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.423485994 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.423553944 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.423554897 CEST49815443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.423588037 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.423613071 CEST4434981513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.427344084 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.427512884 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.427552938 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.427607059 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.427670956 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.427691936 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.428020954 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.428059101 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.428196907 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.428198099 CEST49817443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.428220987 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.428242922 CEST4434981713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.431596041 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.431619883 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.431677103 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.431807995 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.431821108 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.435354948 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.435511112 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.435849905 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.437493086 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.437508106 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.437521935 CEST49818443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.437530041 CEST4434981813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.441458941 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.441481113 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.441589117 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.441871881 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.441898108 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.446572065 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.446811914 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.446918964 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.446949959 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.446958065 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.446969986 CEST49816443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.446975946 CEST4434981613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.452841043 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.452850103 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:29.453006029 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.453198910 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:29.453210115 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.049823046 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:30.049915075 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:30.050049067 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:30.050299883 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:30.050337076 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:30.180675030 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.181180954 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.181253910 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.181575060 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.181592941 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.181957960 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.182373047 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.182460070 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.182702065 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.182718039 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.206263065 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.206554890 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.206571102 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.206887007 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.206892967 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.218157053 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.218473911 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.218555927 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.218784094 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.218799114 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.257919073 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.258218050 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.258229971 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.258590937 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.258594990 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.326577902 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.326648951 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.326714993 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.326905012 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.326951981 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.326986074 CEST49820443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.327002048 CEST4434982013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.328178883 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.328326941 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.328399897 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.328515053 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.328515053 CEST49819443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.328547955 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.328571081 CEST4434981913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.329740047 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.329822063 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.329914093 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.330039024 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.330060959 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.330651045 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.330694914 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.330768108 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.330933094 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.330950022 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.347383976 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.347531080 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.347594976 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.347632885 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.347645998 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.347662926 CEST49821443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.347666979 CEST4434982113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.349644899 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.349728107 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.349813938 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.349932909 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.349957943 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.362139940 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.362317085 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.362369061 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.362392902 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.362404108 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.362416029 CEST49822443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.362421036 CEST4434982213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.364149094 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.364172935 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.364231110 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.364332914 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.364343882 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.426101923 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.426314116 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.426363945 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.426464081 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.426464081 CEST49823443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.426469088 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.426476002 CEST4434982313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.428925991 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.428957939 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.429045916 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.429241896 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:30.429249048 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:30.931621075 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:30.931917906 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:30.931979895 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:30.933068037 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:30.933362961 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:30.933537960 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:30.980156898 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:31.127804041 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.128784895 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.128784895 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.128870964 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.128901005 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.135310888 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.135929108 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.135929108 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.135972977 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.135989904 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.136049032 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.136322975 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.136353970 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.136620998 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.136631012 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.143202066 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.143862009 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.143862009 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.143884897 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.143893957 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.206012964 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.206737041 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.206737995 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.206816912 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.206831932 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.265530109 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.265677929 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.265907049 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.265908003 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.265908003 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.268764019 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.268795967 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.268968105 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.269094944 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.269114017 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.278609037 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.278873920 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.278940916 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.278986931 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.279098988 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.279300928 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.279300928 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.279413939 CEST49827443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.279452085 CEST4434982713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.280297041 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.280316114 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.280689001 CEST49826443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.280699015 CEST4434982613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.282540083 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.282589912 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.282596111 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.282644033 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.282689095 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.282772064 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.282789946 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.282833099 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.282895088 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.282912016 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.293883085 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.294019938 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.294115067 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.294115067 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.294225931 CEST49828443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.294239998 CEST4434982813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.296834946 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.296871901 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.297029972 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.297029972 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.297065020 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.347575903 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.347709894 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.347809076 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.347809076 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.348023891 CEST49829443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.348062038 CEST4434982913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.349730968 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.349812031 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.350065947 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.350065947 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.350147009 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:31.579837084 CEST49825443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:31.579914093 CEST4434982513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.037511110 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.037940979 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.037964106 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.038331032 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.038336039 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.044575930 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.045598030 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.045670033 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.046287060 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.046304941 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.055632114 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.055944920 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.056018114 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.056359053 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.056371927 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.057547092 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.057836056 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.057908058 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.058142900 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.058156967 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.115626097 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.116163015 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.116239071 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.116622925 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.116638899 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.176748037 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.177150965 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.177201986 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.177591085 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.177608013 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.177617073 CEST49830443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.177622080 CEST4434983013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.178659916 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.179246902 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.179344893 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.179475069 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.179505110 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.179546118 CEST49833443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.179562092 CEST4434983313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.183228016 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.183283091 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.183346987 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.183773994 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.183801889 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.184992075 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.185023069 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.185128927 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.185236931 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.185250998 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.194408894 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.194559097 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.194673061 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.194746017 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.194746017 CEST49832443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.194791079 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.194824934 CEST4434983213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.194960117 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.195110083 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.195180893 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.195482969 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.195482969 CEST49831443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.195521116 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.195544958 CEST4434983113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.197513103 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.197530031 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.197618008 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.197643042 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.197647095 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.197700024 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.197866917 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.197880030 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.197995901 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.198012114 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.251581907 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.252207994 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.252273083 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.252347946 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.252347946 CEST49834443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.252389908 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.252419949 CEST4434983413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.254226923 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.254236937 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.254329920 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.254441977 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.254461050 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.942190886 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.943123102 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.943123102 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.943200111 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.943234921 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.949556112 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.949884892 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.949918032 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.950849056 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.950855017 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.986423016 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.986737013 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.986754894 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.987062931 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.987067938 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.987991095 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.988261938 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.988277912 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:32.988651037 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:32.988655090 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.034440041 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.035064936 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.035079002 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.035095930 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.035099030 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.080419064 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.080465078 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.080796003 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.080796957 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.080879927 CEST49835443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.080908060 CEST4434983513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.083580017 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.083622932 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.083777905 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.083873034 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.083887100 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.087908030 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.087954998 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.088069916 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.088135004 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.088135004 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.088177919 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.088177919 CEST49836443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.088195086 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.088202953 CEST4434983613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.090224028 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.090305090 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.090466976 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.090637922 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.090673923 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.124767065 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.124938965 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.125030041 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.125030041 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.125169039 CEST49837443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.125183105 CEST4434983713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.125787020 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.125817060 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.125922918 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.125948906 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.126013994 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.126081944 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.126082897 CEST49838443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.126090050 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.126091957 CEST4434983813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.127121925 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.127146959 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.127593040 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.127624989 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.127672911 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.127722025 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.127732038 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.127768993 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.127832890 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.127847910 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.173032999 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.173095942 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.173235893 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.173537016 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.173537016 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.173537016 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.179363012 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.179400921 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.179721117 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.179918051 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.179933071 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.487344980 CEST49839443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.487375021 CEST4434983913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.859378099 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.862981081 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.863054991 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.863234997 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.863595963 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.863596916 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.863610029 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.863673925 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.863976002 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.863990068 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.897747993 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.898175955 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.898284912 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.898391962 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.898407936 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.902084112 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.902371883 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.902442932 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.902648926 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.902662992 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.924582005 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.924876928 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.924904108 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.925194025 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.925199032 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.995295048 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.995392084 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.995464087 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.995517969 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.995636940 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.995636940 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.995636940 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.995681047 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.995703936 CEST49840443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.995743036 CEST4434984013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.998275042 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.998313904 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:33.998441935 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.998727083 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:33.998739958 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.002782106 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.002943039 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.003000975 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.003072977 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.003072977 CEST49841443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.003115892 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.003148079 CEST4434984113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.004880905 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.004909039 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.004986048 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.005081892 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.005091906 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.037120104 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.037271976 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.037348032 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.037422895 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.037422895 CEST49842443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.037463903 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.037493944 CEST4434984213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.039280891 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.039292097 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.039344072 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.039472103 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.039475918 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.044670105 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.044840097 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.044933081 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.045208931 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.045208931 CEST49843443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.045252085 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.045286894 CEST4434984313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.047293901 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.047404051 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.047662020 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.047779083 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.047811031 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.057677984 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.057836056 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.057888031 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.057919979 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.057931900 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.057944059 CEST49844443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.057950974 CEST4434984413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.059533119 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.059586048 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.059690952 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.059834003 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.059854984 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.769032955 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.769062996 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.769563913 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.769591093 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.769661903 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.769687891 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.770132065 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.770136118 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.770359039 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.770365953 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.792969942 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.793260098 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.793273926 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.793579102 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.793582916 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.807734966 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.808151960 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.808232069 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.808522940 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.808573961 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.815803051 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.816082001 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.816129923 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.816586018 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.816595078 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.909542084 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.909697056 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.909851074 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.909851074 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.911010981 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.911060095 CEST49845443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.911077023 CEST4434984513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.911165953 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.911392927 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.911528111 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.911545038 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.911715031 CEST49846443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.911721945 CEST4434984613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.912739992 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.912821054 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.913178921 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.913180113 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.913311005 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.913338900 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.913424969 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.913621902 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.913621902 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.913713932 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.931281090 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.931476116 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.931579113 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.931579113 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.931617022 CEST49847443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.931622982 CEST4434984713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.933779001 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.933861017 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.934067011 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.934067011 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.934148073 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.948513031 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.948685884 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.948941946 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.948941946 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.949275017 CEST49848443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.949304104 CEST4434984813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.950745106 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.950783968 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.950953960 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.950953960 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.950982094 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.954600096 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.954793930 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.954884052 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.954905033 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.954905033 CEST49849443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.954916954 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.954926968 CEST4434984913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.956542969 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.956624031 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:34.956892967 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.956892967 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:34.956974030 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.665796995 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.666656017 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.666656017 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.666690111 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.666701078 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.675041914 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.675822973 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.675823927 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.675909042 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.675939083 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.687091112 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.688033104 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.688033104 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.688110113 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.688142061 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.722673893 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.723176956 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.723198891 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.723378897 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.723391056 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.728327990 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.728705883 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.728784084 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.728940964 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.728955984 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.801808119 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.801887989 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.802045107 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.802053928 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.802181959 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.802206039 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.802206039 CEST49851443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.802222013 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.802232027 CEST4434985113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.804613113 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.804637909 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.804716110 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.804845095 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.804851055 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.811198950 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.811280966 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.811558008 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.811558008 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.811558008 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.813896894 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.813915014 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.814064026 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.814064026 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.814079046 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.821347952 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.821515083 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.821633101 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.821633101 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.821707010 CEST49852443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.821738958 CEST4434985213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.823421001 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.823503017 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.823812008 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.823812008 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.823894024 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.861146927 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.861215115 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.861336946 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.861366987 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.861434937 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.861434937 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.861576080 CEST49853443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.861592054 CEST4434985313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.863140106 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.863147974 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.863357067 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.863462925 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.863468885 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.865757942 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.865926981 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.866048098 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.866048098 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.866048098 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.867604971 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.867667913 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:35.867854118 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.867928028 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:35.867961884 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.116311073 CEST49850443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.116370916 CEST4434985013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.179424047 CEST49854443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.179483891 CEST4434985413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.566122055 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.566153049 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.566802979 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.566843033 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.567341089 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.567349911 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.567619085 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.567641973 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.568274021 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.568279982 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.615720987 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.616321087 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.616400957 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.616820097 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.616873026 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.634413958 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.634910107 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.634991884 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.635407925 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.635461092 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.635612011 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.636044025 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.636068106 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.636522055 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.636529922 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.702616930 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.702766895 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.702874899 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.703028917 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.703028917 CEST49855443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.703048944 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.703061104 CEST4434985513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.703375101 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.703533888 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.703591108 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.704056978 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.704056978 CEST49856443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.704065084 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.704073906 CEST4434985613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.706737995 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.706774950 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.706839085 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.706892014 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.706969976 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.706974030 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.706978083 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.707046986 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.707184076 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.707211018 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756546021 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756613970 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756680965 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.756742001 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756783962 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756835938 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.756880045 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756911039 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.756911039 CEST49857443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.756930113 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.756948948 CEST4434985713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.758685112 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.758693933 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.758763075 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.758939981 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.758945942 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.771197081 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.771291971 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.771362066 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.771437883 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.771437883 CEST49859443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.771478891 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.771511078 CEST4434985913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.773782969 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.773823023 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.774009943 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.774010897 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.774074078 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.779716015 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.779942989 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.780003071 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.780033112 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.780042887 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.780075073 CEST49858443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.780081987 CEST4434985813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.782279015 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.782315969 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:36.782386065 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.782500029 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:36.782512903 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.485059023 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.485732079 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.485804081 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.486413002 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.486464977 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.497617006 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.498269081 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.498301983 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.498655081 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.498661041 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.527151108 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.527564049 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.527596951 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.527846098 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.527851105 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.531120062 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.532759905 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.532802105 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.533360004 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.533366919 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.536256075 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.537065983 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.537065983 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.537179947 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.537209988 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.623024940 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.623188972 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.623356104 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.623436928 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.623436928 CEST49861443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.623478889 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.623509884 CEST4434986113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.626087904 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.626127005 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.626274109 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.626441956 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.626457930 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.638199091 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.638272047 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.638386011 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.638421059 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.638448000 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.638535023 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.638552904 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.638580084 CEST49860443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.638585091 CEST4434986013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.640446901 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.640496969 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.640553951 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.640690088 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.640703917 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.665678024 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.665831089 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.666021109 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.666021109 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.666021109 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.667768955 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.667785883 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.667833090 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.667845011 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.667963982 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.667973042 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.668001890 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.668055058 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.668098927 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.668112040 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.668123960 CEST49864443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.668128967 CEST4434986413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.670123100 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.670206070 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.670454979 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.670454979 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.670584917 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.672261000 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.672333956 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.672458887 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.672528028 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.672528028 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.672574997 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.672574997 CEST49863443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.672594070 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.672607899 CEST4434986313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.674233913 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.674314976 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.674392939 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.674526930 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.674560070 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:37.966243029 CEST49862443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:37.966286898 CEST4434986213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.394412041 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.395133018 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.395168066 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.395972013 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.395978928 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.403929949 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.407711029 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.407746077 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.408694029 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.408700943 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.431931019 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.432404041 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.432445049 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.432460070 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.432969093 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.432972908 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.433839083 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.433917999 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.434345961 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.434360981 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.436880112 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.437925100 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.438005924 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.438596010 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.438647985 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.532795906 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.532964945 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.533024073 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.533373117 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.533392906 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.533410072 CEST49865443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.533416033 CEST4434986513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.537662029 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.537744999 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.538252115 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.538598061 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.538670063 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.542968035 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.543128967 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.543562889 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.543663025 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.543678045 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.543704033 CEST49866443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.543710947 CEST4434986613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.545944929 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.546025991 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.546118021 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.546386957 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.546421051 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.566975117 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.567136049 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.567205906 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.567307949 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.567378044 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.567425013 CEST49869443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.567442894 CEST4434986913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.570024967 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.570101023 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.570219994 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.570280075 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.570554972 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.570574045 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.570600033 CEST49867443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.570610046 CEST4434986713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.572545052 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.572563887 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.572666883 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.572803974 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.572813988 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.574359894 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.574384928 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.574438095 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.574800014 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.574814081 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.575242043 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.575443029 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.575567961 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.575676918 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.575715065 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.575756073 CEST49868443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.575771093 CEST4434986813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.578943014 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.578962088 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:38.579063892 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.579190016 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:38.579199076 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.290011883 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.309453011 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.309511900 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.310770988 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.310823917 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.315759897 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.316395044 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.316468954 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.317143917 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.317158937 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.324302912 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.324877024 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.324917078 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.325690985 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.325697899 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.328483105 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.328968048 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.329011917 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.329715967 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.329721928 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.370901108 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.371644974 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.371687889 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.372387886 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.372412920 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.453741074 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.453811884 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.453877926 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.453912020 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.453965902 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.454269886 CEST49871443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.454308987 CEST4434987113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.462420940 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.462459087 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.462707996 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.462927103 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.462935925 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.464519024 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.464663982 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.464719057 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.465245008 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.465260983 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.465274096 CEST49872443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.465280056 CEST4434987213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.465326071 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.465492964 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.465584040 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.466784954 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.466795921 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.466810942 CEST49873443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.466815948 CEST4434987313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.477945089 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.478027105 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.478152990 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.483079910 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.483163118 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.483256102 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.483709097 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.483793020 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.483823061 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.483861923 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.513078928 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.513221979 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.513288975 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.513406992 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.513406992 CEST49874443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.513426065 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.513439894 CEST4434987413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.518824100 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.518906116 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.519007921 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.519094944 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.519121885 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.738261938 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.738457918 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.738528013 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.738998890 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.739038944 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.739115000 CEST49870443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.739132881 CEST4434987013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.745484114 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.745532990 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:39.745613098 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.745855093 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:39.745883942 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.249788046 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.250224113 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.250253916 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.250622988 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.250629902 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.252901077 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.253241062 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.253267050 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.253544092 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.253551006 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.257740021 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.258032084 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.258106947 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.258419991 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.258471012 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.289782047 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.290086031 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.290160894 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.290541887 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.290594101 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.387851954 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.387931108 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.387975931 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.387989998 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.388058901 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.388123989 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.388181925 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.388192892 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.388223886 CEST49875443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.388230085 CEST4434987513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.389765978 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.389935970 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.390002012 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.390084028 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.390084028 CEST49877443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.390111923 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.390136003 CEST4434987713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.390604019 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.390686989 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.390782118 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.391117096 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.391199112 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.392199039 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.392236948 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.392292976 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.392383099 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.392393112 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.396915913 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.396984100 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.397080898 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.397156954 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.397156954 CEST49876443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.397197962 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.397224903 CEST4434987613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.399053097 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.399135113 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.399234056 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.399359941 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.399395943 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.428878069 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.429055929 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.429219007 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.429291964 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.429291964 CEST49878443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.429332018 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.429366112 CEST4434987813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.430934906 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.430949926 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.431025982 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.431108952 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.431114912 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.514374018 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.515361071 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.515444040 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.516047955 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.516062021 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.653570890 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.653647900 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.653748989 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.653821945 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.653821945 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.654436111 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.654436111 CEST49879443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.654499054 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.654532909 CEST4434987913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.689280987 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.689322948 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.689575911 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.698582888 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:40.698663950 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:40.913465023 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:40.913614988 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:40.913820028 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:41.149549961 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.150137901 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.150163889 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.150890112 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.150897980 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.156218052 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.156745911 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.156862974 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.157337904 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.157391071 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.159380913 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.159748077 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.159823895 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.160310984 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.160363913 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.200191975 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.200660944 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.200680971 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.201127052 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.201133013 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.285960913 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.286040068 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.286137104 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.286156893 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.286175966 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.286238909 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.287136078 CEST49881443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.287147999 CEST4434988113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.291467905 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.291558027 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.291656017 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.292227983 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.292264938 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.292289972 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.292498112 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.292731047 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.292848110 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.292848110 CEST49882443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.292890072 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.292922974 CEST4434988213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.298120975 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.298274040 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.298445940 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.299266100 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.299346924 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.299599886 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.299710989 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.299745083 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.299844980 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.299844980 CEST49880443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.299909115 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.299946070 CEST4434988013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.303483009 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.303508043 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.304135084 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.304414988 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.304440975 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.344516039 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.344588041 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.344702959 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.344722986 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.344904900 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.344994068 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.344994068 CEST49883443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.345002890 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.345010042 CEST4434988313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.348428011 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.348468065 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.348531008 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.348695993 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.348707914 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.482846975 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.483341932 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.483417034 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.483766079 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.483818054 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.619277000 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.619471073 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.619632006 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.619632959 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.619632959 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.621644020 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.621730089 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.621809959 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.621963024 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.621982098 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:41.922575951 CEST49884443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:41.922637939 CEST4434988413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.055948019 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.055994034 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.056468010 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.056536913 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.056560040 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.056613922 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.056981087 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.056997061 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.057014942 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.057068110 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.072272062 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.072566986 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.072599888 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.072892904 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.072905064 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.092999935 CEST49824443192.168.2.4142.250.185.164
            Oct 23, 2024 18:27:42.093064070 CEST44349824142.250.185.164192.168.2.4
            Oct 23, 2024 18:27:42.132517099 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.132906914 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.132934093 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.133229971 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.133235931 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.191435099 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.191595078 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.191801071 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.191801071 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.191801071 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194154978 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194185972 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194255114 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194366932 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194387913 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194390059 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194463015 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194521904 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194552898 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194588900 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194592953 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194593906 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194634914 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.194648981 CEST49885443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.194678068 CEST4434988513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.196573973 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.196630955 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.196732044 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.196855068 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.196872950 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.211747885 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.211819887 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.211899042 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.211918116 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.211946011 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.211997986 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.212039948 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.212039948 CEST49887443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.212059021 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.212080002 CEST4434988713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.213903904 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.213943958 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.214122057 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.214123011 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.214185953 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.269812107 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.269951105 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.270008087 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.270045042 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.270064116 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.270080090 CEST49888443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.270087004 CEST4434988813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.272067070 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.272150993 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.272233009 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.272485018 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.272538900 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.376924038 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.377262115 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.377310038 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.377624035 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.377635002 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.495949030 CEST49886443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.496011019 CEST4434988613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.515146971 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.515301943 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.515458107 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.515459061 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.515459061 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.517416954 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.517452002 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.517669916 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.517793894 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.517805099 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.822442055 CEST49889443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.822505951 CEST4434988913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.959877014 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.960295916 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.960314989 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.960753918 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.960757971 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.988949060 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.989792109 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.989792109 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.989873886 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.989902020 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.997571945 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.998553991 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.998553991 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:42.998629093 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:42.998658895 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.035799980 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.036202908 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.036287069 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.036426067 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.036441088 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.098507881 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.098663092 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.098771095 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.098771095 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.099201918 CEST49890443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.099212885 CEST4434989013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.100944042 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.101001978 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.101181030 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.101181984 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.101255894 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.130208015 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.130278111 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.130402088 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.130402088 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.130572081 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.130573034 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.130717039 CEST49891443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.130748987 CEST4434989113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.132471085 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.132509947 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.132647038 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.132708073 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.132719040 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.137898922 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.138433933 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.138649940 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.138649940 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.138787985 CEST49892443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.138825893 CEST4434989213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.140537977 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.140566111 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.140692949 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.140775919 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.140784025 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.173702955 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.173764944 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.173896074 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.173934937 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.173995972 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.173995972 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.174055099 CEST49893443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.174078941 CEST4434989313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.175642967 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.175658941 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.175828934 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.175828934 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.175857067 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.275145054 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.275912046 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.275913000 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.275996923 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.276027918 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.413141966 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.413300991 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.413559914 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.413561106 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.413561106 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.415333033 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.415354013 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.415446997 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.415570021 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.415582895 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.724740028 CEST49894443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.724800110 CEST4434989413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.864712000 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.865554094 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.865554094 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.865572929 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.865583897 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.917072058 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.917453051 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.917474985 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.917629004 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.917956114 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.917967081 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.918164968 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.918200970 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.918601990 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.918607950 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.939569950 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.939884901 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.939901114 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:43.940265894 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:43.940272093 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.002659082 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.002888918 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.003034115 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.003078938 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.003107071 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.003132105 CEST49895443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.003146887 CEST4434989513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.005647898 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.005728960 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.005882025 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.006248951 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.006285906 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.054420948 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.054604053 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.054682970 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.054718018 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.054730892 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.054745913 CEST49896443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.054752111 CEST4434989613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.054887056 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.054958105 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.055069923 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.055095911 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.055291891 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.055291891 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.055398941 CEST49897443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.055421114 CEST4434989713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.057171106 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.057257891 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.057342052 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.057568073 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.057605028 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.058036089 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.058067083 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.058139086 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.058275938 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.058301926 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.078226089 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.078358889 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.078422070 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.078464985 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.078473091 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.078484058 CEST49898443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.078489065 CEST4434989813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.080472946 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.080497980 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.080604076 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.080770969 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.080795050 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.183687925 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.184042931 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.184063911 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.184395075 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.184400082 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.321460009 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.321537018 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.321582079 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.321593046 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.321639061 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.321686983 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.321736097 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.321748018 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.321760893 CEST49899443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.321764946 CEST4434989913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.324105024 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.324125051 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.324178934 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.324301004 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.324306965 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.822622061 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.823020935 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.823072910 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.823396921 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.823410988 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.826711893 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.827009916 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.827099085 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.827595949 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.827609062 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.834265947 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.834594965 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.834628105 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.835046053 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.835057020 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.923780918 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.924535990 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.924535990 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.924596071 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.924649000 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.984428883 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.984620094 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.984751940 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.984751940 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.984751940 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.985515118 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.985654116 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.985716105 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.985840082 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.985914946 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.986027002 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.986027956 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.986027956 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.986205101 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.986205101 CEST49901443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.986233950 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.986255884 CEST4434990113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.988080978 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.988163948 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.988209963 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.988239050 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.988348007 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.988477945 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.988564014 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.988596916 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.988599062 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.988604069 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.989031076 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.989113092 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:44.989444017 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.989444971 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:44.989574909 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.062645912 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.062805891 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.063062906 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.063062906 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.063062906 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.064922094 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.064968109 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.065346003 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.065346003 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.065404892 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.082027912 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.082779884 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.082781076 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.082801104 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.082808971 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.216128111 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.216253996 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.216389894 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.216459990 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.216459990 CEST49904443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.216475010 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.216483116 CEST4434990413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.218552113 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.218591928 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.218693972 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.218838930 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.218861103 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.296457052 CEST49903443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.296485901 CEST4434990313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.296559095 CEST49902443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.296587944 CEST4434990213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.374659061 CEST49900443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.374687910 CEST4434990013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.742255926 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.742923975 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.743005991 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.743360043 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.743376017 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.750616074 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.751329899 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.751343012 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.751482964 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.751491070 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.756124973 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.756515026 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.756589890 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.756850004 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.756865025 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.863780022 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.865087032 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.865175009 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.865417957 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.865432978 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.876831055 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.877029896 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.877312899 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.877417088 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.877417088 CEST49907443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.877459049 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.877490997 CEST4434990713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.880083084 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.880143881 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.880233049 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.885502100 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.885587931 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.885703087 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.886060953 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.888608932 CEST49906443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.888623953 CEST4434990613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.891377926 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.891403913 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.894054890 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.894212008 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.894211054 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.894253016 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.894321918 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.894323111 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.894323111 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.894486904 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.894486904 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.894550085 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.899301052 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.899403095 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.899568081 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.899631023 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.899647951 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.998595953 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.999169111 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.999208927 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:45.999629974 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:45.999655008 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.004905939 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.005729914 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.005930901 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.005930901 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.005930901 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.008132935 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.008174896 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.008286953 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.008383989 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.008393049 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.138158083 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.138309002 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.138456106 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.138689041 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.138689995 CEST49909443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.138730049 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.138763905 CEST4434990913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.140805960 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.140897989 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.140983105 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.141093016 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.141113043 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.200541019 CEST49905443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.200601101 CEST4434990513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.310648918 CEST49908443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.310714006 CEST4434990813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.782324076 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.782805920 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.782866001 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.783241987 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.783255100 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.785887003 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.786346912 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.786433935 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.786648035 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.786663055 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.792042971 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.792330027 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.792357922 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.792742014 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.792748928 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.797878981 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.798295975 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.798353910 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.798737049 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.798789024 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.893065929 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.893567085 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.893614054 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.893955946 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.893966913 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.916572094 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.916640997 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.916696072 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.916716099 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.916749954 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.916798115 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.916949987 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.916992903 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.917026043 CEST49912443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.917040110 CEST4434991213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.919275999 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.919322968 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.919428110 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.919568062 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.919585943 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.927732944 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.927880049 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.927958012 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.928036928 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.928036928 CEST49910443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.928081989 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.928112030 CEST4434991013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.929939985 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.930022955 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.930202007 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.930202007 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.930284977 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.935394049 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.935452938 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.935559988 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.935595989 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.935681105 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.935681105 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.935745001 CEST49913443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.935753107 CEST4434991313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.936959982 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.937061071 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.937174082 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.937199116 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.937324047 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.937325001 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.937410116 CEST49911443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.937447071 CEST4434991113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.937493086 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.937572956 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.937724113 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.937978983 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.938013077 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.939482927 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.939524889 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:46.939696074 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.939696074 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:46.939757109 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.029246092 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.029386997 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.029567957 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.029568911 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.029608011 CEST49914443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.029639006 CEST4434991413.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.031395912 CEST49919443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.031476021 CEST4434991913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.031652927 CEST49919443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.031652927 CEST49919443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.031737089 CEST4434991913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.676548958 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.677071095 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.677150011 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.677589893 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.677642107 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.680402994 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.680792093 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.680809975 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.681488037 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.681494951 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.704202890 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.705131054 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.705131054 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.705212116 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.705245972 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.707788944 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.708259106 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.708336115 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.708827019 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.708878994 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.779566050 CEST4434991913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.780127048 CEST49919443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.780206919 CEST4434991913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.780437946 CEST49919443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.780451059 CEST4434991913.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.809900045 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.810079098 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.810306072 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.810306072 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.810961962 CEST49916443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.811001062 CEST4434991613.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.812460899 CEST49920443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.812494993 CEST4434992013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.812685013 CEST49920443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.812866926 CEST49920443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.812879086 CEST4434992013.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.816669941 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.816740990 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.816838980 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.816886902 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.816910982 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.816910982 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.817138910 CEST49915443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.817151070 CEST4434991513.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.818773031 CEST49921443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.818852901 CEST4434992113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.819057941 CEST49921443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.819057941 CEST49921443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.819133997 CEST4434992113.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.859483004 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.859550953 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.859649897 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.859703064 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.859770060 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.859952927 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.859952927 CEST49918443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.859993935 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.860022068 CEST4434991813.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.861974001 CEST49922443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.861998081 CEST4434992213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.862441063 CEST49922443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.862441063 CEST49922443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.862461090 CEST4434992213.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.863085985 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.863131046 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.863245964 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.863303900 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.863305092 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.863404036 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.863404036 CEST49917443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.863444090 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.863471031 CEST4434991713.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.865156889 CEST49923443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.865200043 CEST4434992313.107.253.72192.168.2.4
            Oct 23, 2024 18:27:47.865376949 CEST49923443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.865376949 CEST49923443192.168.2.413.107.253.72
            Oct 23, 2024 18:27:47.865413904 CEST4434992313.107.253.72192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 18:26:25.895786047 CEST53605731.1.1.1192.168.2.4
            Oct 23, 2024 18:26:25.898540020 CEST53594531.1.1.1192.168.2.4
            Oct 23, 2024 18:26:27.150417089 CEST53585161.1.1.1192.168.2.4
            Oct 23, 2024 18:26:29.722681046 CEST6395853192.168.2.41.1.1.1
            Oct 23, 2024 18:26:29.722819090 CEST5478853192.168.2.41.1.1.1
            Oct 23, 2024 18:26:29.730139017 CEST53639581.1.1.1192.168.2.4
            Oct 23, 2024 18:26:29.730174065 CEST53547881.1.1.1192.168.2.4
            Oct 23, 2024 18:26:40.209536076 CEST138138192.168.2.4192.168.2.255
            Oct 23, 2024 18:26:44.053142071 CEST53623641.1.1.1192.168.2.4
            Oct 23, 2024 18:27:02.793087959 CEST53641401.1.1.1192.168.2.4
            Oct 23, 2024 18:27:25.272583961 CEST53529661.1.1.1192.168.2.4
            Oct 23, 2024 18:27:25.368168116 CEST53634071.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 23, 2024 18:26:29.722681046 CEST192.168.2.41.1.1.10xd4d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:29.722819090 CEST192.168.2.41.1.1.10x7b53Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 23, 2024 18:26:29.730139017 CEST1.1.1.1192.168.2.40xd4d0No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:29.730174065 CEST1.1.1.1192.168.2.40x7b53No error (0)www.google.com65IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.38A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.22A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:39.532547951 CEST1.1.1.1192.168.2.40x848dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:41.992202044 CEST1.1.1.1192.168.2.40x733dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 18:26:41.992202044 CEST1.1.1.1192.168.2.40x733dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 23, 2024 18:26:59.147207975 CEST1.1.1.1192.168.2.40xaa7cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 18:26:59.147207975 CEST1.1.1.1192.168.2.40xaa7cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 23, 2024 18:27:16.266777039 CEST1.1.1.1192.168.2.40xd90No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 18:27:16.266777039 CEST1.1.1.1192.168.2.40xd90No error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 18:27:16.266777039 CEST1.1.1.1192.168.2.40xd90No error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
            Oct 23, 2024 18:27:38.770966053 CEST1.1.1.1192.168.2.40xe8ddNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 18:27:38.770966053 CEST1.1.1.1192.168.2.40xe8ddNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • slscr.update.microsoft.com
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449747184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 16:26:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 16:26:31 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=87581
            Date: Wed, 23 Oct 2024 16:26:31 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449749184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 16:26:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 16:26:32 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=87549
            Date: Wed, 23 Oct 2024 16:26:32 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-23 16:26:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44975052.149.20.212443
            TimestampBytes transferredDirectionData
            2024-10-23 16:26:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uv8+GENtnaPeYul&MD=uyvspKWz HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-23 16:26:40 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 726d8748-90c2-4f79-a102-cbeb14226f8d
            MS-RequestId: ac847962-ac45-42e1-8054-e12c7910d5d1
            MS-CV: ufvL0lpzqkyxQQki.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 23 Oct 2024 16:26:39 GMT
            Connection: close
            Content-Length: 24490
            2024-10-23 16:26:40 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-10-23 16:26:40 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.44975613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:17 UTC540INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:17 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
            ETag: "0x8DCF1D34132B902"
            x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162717Z-r1755647c66fnxpdavnqahfp1w00000006u0000000000w4m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:17 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-23 16:27:17 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-23 16:27:17 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-23 16:27:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-23 16:27:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-23 16:27:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-23 16:27:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-23 16:27:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-23 16:27:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-23 16:27:17 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.44975813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:18 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:18 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162718Z-17fbfdc98bb75b2fuh11781a0n000000062g0000000003ux
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.44976113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:18 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162718Z-17fbfdc98bb2fzn810kvcg2zng0000000630000000008ymv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.44975913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:18 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162718Z-17fbfdc98bbnhb2b0umpa641c80000000610000000002kgd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.44976013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:18 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:18 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162718Z-r1755647c66f2zlraraf0y5hrs000000071g000000002wuk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.44975713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:18 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:18 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162718Z-r1755647c66zs9x4962sbyaz1w00000006p0000000008vrg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.44976252.149.20.212443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:18 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uv8+GENtnaPeYul&MD=uyvspKWz HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-23 16:27:19 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: 1b82d3e8-9529-41cb-b2fe-5727b42e43a1
            MS-RequestId: fea15ed8-0ef7-4f8e-b443-80dc19ee536c
            MS-CV: BRsY5s/srEW0dx7z.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 23 Oct 2024 16:27:18 GMT
            Connection: close
            Content-Length: 30005
            2024-10-23 16:27:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-10-23 16:27:19 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.44976313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:19 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:19 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 734838af-101e-0065-4be5-214088000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162719Z-r1755647c66zs9x4962sbyaz1w00000006mg00000000adah
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.44976713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:19 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:19 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 895e1389-601e-005c-16b8-20f06f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162719Z-r1755647c66gb86l6k27ha2m1c000000071g000000002uun
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.44976513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:19 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:19 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162719Z-17fbfdc98bbx4f4q0941cebmvs00000005z0000000006397
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.44976413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:19 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:19 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: f6e64d82-401e-0029-2a5d-239b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162719Z-17fbfdc98bbpc9nz0r22pywp080000000640000000008ngh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.44976613.107.253.724432844C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:19 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:19 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162719Z-17fbfdc98bb6q7cv86r4xdspkg0000000650000000002kwu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.44977013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:20 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162720Z-r1755647c66kv68zfmyfrbcqzg00000006wg00000000dk7z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.44976913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:20 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 20eafa8b-401e-0067-4901-2009c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162720Z-r1755647c66xn9fj09y3bhxnh40000000970000000009z5k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.44977213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:20 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162720Z-r1755647c66sn7s9kfw6gzvyp000000008cg00000000bzmv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.44976813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:20 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162720Z-17fbfdc98bbrx2rj4asdpg8sbs000000022g000000001gus
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.44977113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:20 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162720Z-r1755647c66nxct5p0gnwngmx000000007vg0000000003hu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.44977313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:21 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162721Z-r1755647c66cdf7jx43n17haqc0000000980000000007n4v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.44977513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:21 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162721Z-r1755647c66gb86l6k27ha2m1c00000006xg00000000awyh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.44977413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:21 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 273fc7c4-701e-0098-0b92-1f395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162721Z-r1755647c66tmf6g4720xfpwpn0000000990000000005fue
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.44977713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:21 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162721Z-17fbfdc98bbgpkh7048gc3vfcc000000062g000000009rtz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.44977613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:21 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: c30aac03-701e-0098-3e64-23395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162721Z-17fbfdc98bbpc9nz0r22pywp08000000066g000000003nzt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.44978113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:22 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:22 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162722Z-r1755647c66gb86l6k27ha2m1c000000070g000000004rcm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.44978013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:22 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:22 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162722Z-r1755647c66h2wzt2z0cr0zc7400000002gg00000000c7wt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.44977813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:22 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:22 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162722Z-r1755647c66kv68zfmyfrbcqzg0000000730000000000f07
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.44978213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:22 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:22 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162722Z-r1755647c66mgrw7zd8m1pn550000000071g0000000035qr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:22 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.44977913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:22 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:22 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: a019224c-501e-0047-645d-23ce6c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162722Z-17fbfdc98bb4k5z6ayu7yh2rsn000000064g000000003h3y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.44978313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:23 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:23 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162723Z-17fbfdc98bbgzrcvp7acfz2d30000000060g00000000ac46
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.44978413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:23 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:23 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: ba25aa5e-401e-0015-7950-230e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162723Z-17fbfdc98bb6q7cv86r4xdspkg0000000620000000007z9c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.44978613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:23 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162723Z-r1755647c66x46wg1q56tyyk6800000007t0000000004mz5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.44978713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:23 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162723Z-r1755647c66gb86l6k27ha2m1c000000071g000000002uvp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.44978513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:23 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162723Z-17fbfdc98bbq2x5bzrteug30v80000000610000000006nkh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.44978813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:24 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: 36d132e2-e01e-0051-5c92-1f84b2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162724Z-r1755647c66z4pt7cv1pnqayy400000008h0000000005nrt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.44979213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:24 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:24 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162724Z-17fbfdc98bbx648l6xmxqcmf2000000005z0000000009qs1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:24 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.44979113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:24 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:24 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162724Z-17fbfdc98bbgqz661ufkm7k13c00000005w000000000amhb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.44979013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:24 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:24 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162724Z-17fbfdc98bb6j78ntkx6e2fx4c00000005vg00000000bvs5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:24 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.44978913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:24 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:24 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162724Z-r1755647c66z4pt7cv1pnqayy400000008k00000000032nd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.44979613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:25 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162725Z-17fbfdc98bbvf2fnx6t6w0g25n000000062g000000008978
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:25 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.44979313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:25 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:25 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162725Z-r1755647c66d87vp2n0g7qt8bn00000007rg000000007fvg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:25 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.44979413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:25 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:25 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162725Z-r1755647c66nfj7t97c2qyh6zg00000005a0000000008p0c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:25 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.44979513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:25 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 1b8ca13b-901e-008f-4667-2067a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162725Z-r1755647c66zkj29xnfn2r3bwn00000005qg000000002pwe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.44979713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:25 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:25 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: d9d4df84-d01e-00ad-0964-23e942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162725Z-17fbfdc98bblptj7fr9s141cpc00000005y000000000at7p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.44979913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:26 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:26 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:26 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162726Z-r1755647c669hnl7dkxy835cqc00000006a0000000003zhp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:26 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.44980113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:26 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:26 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:26 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162726Z-17fbfdc98bb94gkbvedtsa5ef4000000061g000000008zcb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.44980313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:26 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:26 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:26 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 0658eb7f-f01e-003f-5292-1fd19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162726Z-r1755647c66sn7s9kfw6gzvyp000000008gg0000000071n5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.44980213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:26 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:26 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:26 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162726Z-17fbfdc98bb75b2fuh11781a0n0000000610000000002mpn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:26 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.44980013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:26 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:26 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:26 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162726Z-17fbfdc98bbl89flqtm21qm6rn000000060g00000000bq42
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:26 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.44980413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:27 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:27 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162727Z-r1755647c66qqfh4kbna50rqv4000000095g00000000cbku
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.44980813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:27 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:27 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162727Z-r1755647c66f2zlraraf0y5hrs0000000720000000002a5b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.44980613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:27 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:27 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162727Z-17fbfdc98bb9tt772yde9rhbm80000000630000000001mr1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.44980713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:27 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:27 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: ff232012-901e-0016-0292-1fefe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162727Z-r1755647c66ldfgxa3qp9d53us00000008eg00000000a6sc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.44980513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:27 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:27 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:27 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162727Z-17fbfdc98bb2fzn810kvcg2zng000000061000000000d917
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.44980913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:28 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:28 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:28 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: b6a35dc4-401e-008c-3156-2386c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162728Z-17fbfdc98bbnmnfvzuhft9x8zg00000004v00000000028pd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.44981313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:28 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:28 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:28 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162728Z-17fbfdc98bbl89flqtm21qm6rn000000062g000000008yne
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.44981013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:28 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:28 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:28 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162728Z-r1755647c66z4pt7cv1pnqayy400000008f0000000008y1b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.44981113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:28 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:28 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:28 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162728Z-r1755647c66prnf6k99z0m3kzc00000008e000000000c4pz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.44981213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:28 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:28 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:28 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162728Z-r1755647c66d87vp2n0g7qt8bn00000007r0000000009fxs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.44981413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:29 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:29 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: 8832b605-d01e-0014-3350-23ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162729Z-17fbfdc98bb96dqv0e332dtg6000000005wg000000009yt1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:29 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.44981513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:29 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:29 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162729Z-17fbfdc98bbmh88pm95yr8cy5n00000004xg000000008udm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:29 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.44981713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:29 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:29 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162729Z-r1755647c66j878m0wkraqty38000000070000000000608k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.44981813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:29 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:29 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: e131a16a-201e-005d-6a5d-23afb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162729Z-17fbfdc98bbq2x5bzrteug30v8000000063g000000001uby
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:29 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.44981613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:29 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:29 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162729Z-r1755647c66nfj7t97c2qyh6zg00000005d0000000002b1r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:29 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.44981913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:30 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:30 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162730Z-17fbfdc98bbq2x5bzrteug30v8000000060g000000007avm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.44982013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:30 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:30 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: ba028032-401e-00ac-39db-200a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162730Z-r1755647c66sn7s9kfw6gzvyp000000008gg0000000071tc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.44982113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:30 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:30 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: ae9ee863-001e-000b-78d3-2015a7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162730Z-r1755647c66m4jttnz6nb8kzng00000006xg000000009gbt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:30 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.44982213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:30 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:30 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162730Z-r1755647c66h2wzt2z0cr0zc7400000002g000000000d7h7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.44982313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:30 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:30 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162730Z-r1755647c66f2zlraraf0y5hrs00000007100000000040ys
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.44982513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:31 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 2067cf5d-601e-0001-3659-23faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162731Z-17fbfdc98bbx4f4q0941cebmvs00000005xg000000008yr9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.44982613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:31 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:31 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: 310b9d61-301e-0051-4f21-2138bb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162731Z-r1755647c66k9st9tvd58z9dg800000008mg000000000ht7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:31 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.44982713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:31 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162731Z-17fbfdc98bbgqz661ufkm7k13c000000060g000000003d66
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.44982813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:31 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:31 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162731Z-r1755647c66c9glmgg3prd89mn00000008dg00000000bttf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.44982913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:31 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:31 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:31 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: 33ac99f4-801e-0015-0d56-23f97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162731Z-17fbfdc98bbl89flqtm21qm6rn000000064000000000751z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.44983013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:32 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-17fbfdc98bbgqz661ufkm7k13c00000005wg000000009d1y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.44983313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:32 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: 84bcad4d-101e-007a-3592-1f047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-r1755647c66c9glmgg3prd89mn00000008k0000000002z79
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.44983113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:32 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: d7699e86-701e-0050-405d-236767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-17fbfdc98bbq2x5bzrteug30v80000000620000000004nsd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:32 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.44983213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:32 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-17fbfdc98bbkw9phumvsc7yy8w0000000620000000004g3z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.44983413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:32 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: d90f75f3-d01e-0066-095d-23ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-17fbfdc98bbkw9phumvsc7yy8w00000005xg00000000b688
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:32 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.44983513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-17fbfdc98bbvcvlzx1n0fduhm0000000068g0000000007eg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.44983613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-17fbfdc98bbvcvlzx1n0fduhm000000006400000000080yb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.44983713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: ea73d60f-001e-0017-0292-1f0c3c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-r1755647c66cdf7jx43n17haqc00000009c00000000009me
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.44983813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:32 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:32 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162732Z-r1755647c66qqfh4kbna50rqv4000000095000000000d329
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.44983913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:33 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-r1755647c66nxct5p0gnwngmx000000007sg000000005fr0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.44984013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:33 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: aaa69ab3-801e-0047-5050-237265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-17fbfdc98bbwfg2nvhsr4h37pn000000063g000000004ses
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.44984113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:33 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:33 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-r1755647c66nxct5p0gnwngmx000000007v0000000000sp4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:33 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.44984213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:33 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-r1755647c66cdf7jx43n17haqc00000009ag000000002g9z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.44984313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:33 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: 514e14b5-c01e-0014-51c9-20a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-r1755647c66xrxq4nv7upygh4s000000021g000000003kxb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.44984413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:33 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:33 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: c39a1591-e01e-001f-5e5d-231633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162733Z-17fbfdc98bblvnlh5w88rcarag000000064000000000896g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.44984513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:34 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:34 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162734Z-r1755647c66c9glmgg3prd89mn00000008hg000000003yh0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.44984613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:34 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:34 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 37f3233a-001e-0082-4c59-235880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162734Z-17fbfdc98bbmh88pm95yr8cy5n000000051g000000003c6a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.44984713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:34 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:34 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162734Z-r1755647c66sn7s9kfw6gzvyp000000008d000000000du7b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.44984813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:34 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:34 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 11479f8e-d01e-00ad-32c9-20e942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162734Z-r1755647c66d87vp2n0g7qt8bn00000007q0000000009p4u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.44984913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:34 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:34 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:34 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162734Z-17fbfdc98bbrx2rj4asdpg8sbs000000023g00000000018m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:34 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.44985113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:35 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:35 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:35 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: e3d367a8-d01e-0028-7850-237896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162735Z-17fbfdc98bbvwcxrk0yzwg4d5800000005z000000000c5zp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:35 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.44985013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:35 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:35 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:35 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162735Z-17fbfdc98bb6j78ntkx6e2fx4c0000000600000000004a45
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:35 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.44985213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:35 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:35 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:35 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: ef02ab36-401e-0064-3bb0-2054af000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162735Z-r1755647c66qqfh4kbna50rqv40000000990000000006mpq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:35 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.44985313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:35 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:35 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:35 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162735Z-17fbfdc98bbq2x5bzrteug30v8000000064g0000000008pg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.44985413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:35 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:35 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:35 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: 28cefb6f-601e-003d-6a50-236f25000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162735Z-17fbfdc98bblptj7fr9s141cpc00000005z0000000009dxh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.44985513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:36 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:36 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:36 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: dc072958-d01e-0065-5150-23b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162736Z-17fbfdc98bb2fzn810kvcg2zng000000063g000000008n98
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.44985613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:36 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:36 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:36 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: ee1afe0a-301e-0052-2b50-2365d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162736Z-17fbfdc98bb7qlzm4x52d2225c000000062g00000000355q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.44985713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:36 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:36 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:36 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 33f58e49-701e-0053-6bb3-203a0a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162736Z-r1755647c66k9st9tvd58z9dg800000008eg00000000a545
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.44985913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:36 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:36 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162736Z-r1755647c66k9st9tvd58z9dg800000008e000000000a0tb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.44985813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:36 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:36 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:36 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: e682fb07-001e-00a2-2ae3-20d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162736Z-r1755647c66qqfh4kbna50rqv400000009c0000000000h2u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.44986113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:37 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:37 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:37 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: 0f0ed433-b01e-0053-635d-23cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162737Z-17fbfdc98bbrx2rj4asdpg8sbs00000001x000000000azm8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.44986013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:37 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:37 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:37 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162737Z-17fbfdc98bbwfg2nvhsr4h37pn0000000650000000002b00
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:37 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.44986213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:37 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:37 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:37 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: cc75a80d-201e-0096-720b-22ace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162737Z-r1755647c66k9st9tvd58z9dg800000008dg00000000bpar
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:37 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.44986413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:37 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:37 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:37 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: 3ed3a1a2-201e-0085-145a-2334e3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162737Z-17fbfdc98bb9dlh7es9mrdw2qc00000005ug000000009qx1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.44986313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:37 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:37 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:37 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162737Z-r1755647c66cdf7jx43n17haqc00000009bg000000000yy3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:37 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.44986513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:38 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:38 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:38 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: 6142a1d8-401e-0064-7992-1f54af000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162738Z-r1755647c66z4pt7cv1pnqayy400000008f0000000008yay
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:38 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.44986613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:38 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:38 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:38 GMT
            Content-Type: text/xml
            Content-Length: 1354
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0662D7C"
            x-ms-request-id: f0881de6-001e-002b-6759-2399f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162738Z-17fbfdc98bbl89flqtm21qm6rn000000065g0000000048tw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:38 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.44986713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:38 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:38 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:38 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: a4c96680-901e-008f-156c-2367a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162738Z-17fbfdc98bblptj7fr9s141cpc0000000600000000008c9n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.44986913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:38 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:38 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:38 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162738Z-17fbfdc98bbq2x5bzrteug30v800000005y000000000aes4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.44986813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:38 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:38 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:38 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162738Z-r1755647c66ww2rh494kknq3r0000000096000000000b15h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.44987013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:39 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:39 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:39 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162739Z-r1755647c66xrxq4nv7upygh4s00000001yg000000008f95
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.44987113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:39 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:39 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:39 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: c39b20d8-e01e-001f-4a5d-231633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162739Z-r1755647c66vrwbmeqw88hpesn000000085000000000at3d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            117192.168.2.44987213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:39 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:39 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:39 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BEA414B16"
            x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162739Z-r1755647c66h2wzt2z0cr0zc7400000002pg000000003zha
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            118192.168.2.44987313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:39 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:39 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:39 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
            ETag: "0x8DC582BE1CC18CD"
            x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162739Z-r1755647c66k9st9tvd58z9dg800000008fg00000000950v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


            Session IDSource IPSource PortDestination IPDestination Port
            119192.168.2.44987413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:39 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:39 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:39 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB256F43"
            x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162739Z-r1755647c66ldfgxa3qp9d53us00000008e000000000avpq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            120192.168.2.44987513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:40 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:40 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:40 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB866CDB"
            x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162740Z-r1755647c66lljn2k9s29ch9ts00000008gg0000000061g9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            121192.168.2.44987713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:40 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:40 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:40 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
            ETag: "0x8DC582BE976026E"
            x-ms-request-id: 05a445fd-e01e-0033-109d-244695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162740Z-r1755647c66gb86l6k27ha2m1c00000006x000000000awgh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


            Session IDSource IPSource PortDestination IPDestination Port
            122192.168.2.44987613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:40 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:40 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:40 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE5B7B174"
            x-ms-request-id: 55805c6b-301e-0052-57c0-2065d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162740Z-r1755647c66n5bjpba5s4mu9d000000008cg00000000cvf2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            123192.168.2.44987813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:40 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:40 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:40 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDC13EFEF"
            x-ms-request-id: 28e56280-601e-003d-4259-236f25000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162740Z-17fbfdc98bbgzrcvp7acfz2d30000000060g00000000aca0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            124192.168.2.44987913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:40 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:40 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:40 GMT
            Content-Type: text/xml
            Content-Length: 1425
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6BD89A1"
            x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162740Z-r1755647c668mbb8rg8s8fbge400000005e000000000217k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:40 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


            Session IDSource IPSource PortDestination IPDestination Port
            125192.168.2.44988113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:41 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:41 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:41 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
            ETag: "0x8DC582BE7C66E85"
            x-ms-request-id: dc073066-d01e-0065-6c50-23b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162741Z-17fbfdc98bb2fzn810kvcg2zng000000061g00000000btme
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            126192.168.2.44988213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:41 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:41 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:41 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB813B3F"
            x-ms-request-id: ee3730f2-f01e-003f-725a-23d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162741Z-17fbfdc98bbk7nhquz3tfc3wbg000000061g0000000062yz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            127192.168.2.44988013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:41 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:41 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:41 GMT
            Content-Type: text/xml
            Content-Length: 1388
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDBD9126E"
            x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162741Z-r1755647c66nxct5p0gnwngmx000000007rg000000007n7s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:41 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


            Session IDSource IPSource PortDestination IPDestination Port
            128192.168.2.44988313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:41 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:41 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:41 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
            ETag: "0x8DC582BE89A8F82"
            x-ms-request-id: 7d169aa3-d01e-0017-7930-21b035000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162741Z-r1755647c66fnxpdavnqahfp1w00000006mg00000000cgyn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            129192.168.2.44988413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:41 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:41 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:41 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE51CE7B3"
            x-ms-request-id: 47247c95-c01e-00a1-575a-237e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162741Z-17fbfdc98bbg2mc9qrpn009kgs000000062000000000a0vk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            130192.168.2.44988513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:42 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:42 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCE9703A"
            x-ms-request-id: fa7d2ad1-701e-0098-7450-23395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162742Z-17fbfdc98bbk7nhquz3tfc3wbg00000005xg00000000bkb1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:42 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            131192.168.2.44988613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:42 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:42 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE584C214"
            x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162742Z-r1755647c66l72xfkr6ug378ks00000007e00000000029rt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:42 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            132192.168.2.44988713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:42 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:42 GMT
            Content-Type: text/xml
            Content-Length: 1407
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE687B46A"
            x-ms-request-id: 07658eab-b01e-005c-1e14-224c66000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162742Z-r1755647c66n5bjpba5s4mu9d000000008fg000000007yur
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:42 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            133192.168.2.44988813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:42 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:42 GMT
            Content-Type: text/xml
            Content-Length: 1370
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE62E0AB"
            x-ms-request-id: 06d7a471-401e-0029-1427-219b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162742Z-r1755647c66sn7s9kfw6gzvyp000000008fg000000009575
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:42 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            134192.168.2.44988913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:42 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:42 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE156D2EE"
            x-ms-request-id: 4bb44360-d01e-005a-0414-227fd9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162742Z-r1755647c66l72xfkr6ug378ks00000007e00000000029s0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


            Session IDSource IPSource PortDestination IPDestination Port
            135192.168.2.44989013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:42 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
            ETag: "0x8DC582BEDC8193E"
            x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162742Z-r1755647c66l72xfkr6ug378ks00000007e00000000029su
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            136192.168.2.44989113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1406
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB16F27E"
            x-ms-request-id: 9702dd93-401e-0035-54e2-2082d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-r1755647c66k9st9tvd58z9dg800000008kg000000001w39
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:43 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            137192.168.2.44989213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:42 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1369
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE32FE1A2"
            x-ms-request-id: c25cd208-b01e-0070-595d-231cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-17fbfdc98bbcrtjhdvnfuyp288000000066g0000000037bw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:43 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


            Session IDSource IPSource PortDestination IPDestination Port
            138192.168.2.44989313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:43 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1414
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE03B051D"
            x-ms-request-id: d9c148d9-d01e-00ad-325d-23e942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-17fbfdc98bb6j78ntkx6e2fx4c00000005xg000000008rrg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:43 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            139192.168.2.44989413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:43 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1377
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
            ETag: "0x8DC582BEAFF0125"
            x-ms-request-id: 9e5c5f24-f01e-001f-3156-235dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-17fbfdc98bbwfg2nvhsr4h37pn000000060000000000aams
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:43 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            140192.168.2.44989513.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:43 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0A2434F"
            x-ms-request-id: 35e941fb-301e-005d-58de-21e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-r1755647c66kv68zfmyfrbcqzg000000071g000000002ks3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


            Session IDSource IPSource PortDestination IPDestination Port
            141192.168.2.44989713.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:43 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1409
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFC438CF"
            x-ms-request-id: b91d5e6a-e01e-0085-2c6c-23c311000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-17fbfdc98bb6j78ntkx6e2fx4c0000000600000000004ae5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


            Session IDSource IPSource PortDestination IPDestination Port
            142192.168.2.44989613.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:43 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE54CA33F"
            x-ms-request-id: 1bb821d9-c01e-0046-5959-232db9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-17fbfdc98bbnpjstwqrbe0re7n00000005y0000000009yza
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            143192.168.2.44989813.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:43 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:43 GMT
            Content-Type: text/xml
            Content-Length: 1372
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6669CA7"
            x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162743Z-17fbfdc98bbndwgn5b4pg7s8bs00000005vg00000000b9z0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


            Session IDSource IPSource PortDestination IPDestination Port
            144192.168.2.44989913.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:44 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:44 GMT
            Content-Type: text/xml
            Content-Length: 1408
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1038EF2"
            x-ms-request-id: 77170aa2-001e-0049-0450-235bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162744Z-17fbfdc98bb96dqv0e332dtg6000000005y0000000007trr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            145192.168.2.44990113.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:44 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:44 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE0F427E7"
            x-ms-request-id: 08f72666-401e-0015-30d8-210e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162744Z-17fbfdc98bb8xnvm6t4x6ec5m400000005u000000000b8tk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


            Session IDSource IPSource PortDestination IPDestination Port
            146192.168.2.44990213.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:44 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:44 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDD0A87E5"
            x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162744Z-r1755647c66gb86l6k27ha2m1c00000006yg000000009sh7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            147192.168.2.44990313.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:44 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:44 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDEC600CC"
            x-ms-request-id: 5949faeb-401e-0048-7bdb-200409000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162744Z-r1755647c66j878m0wkraqty380000000710000000003my0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:44 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


            Session IDSource IPSource PortDestination IPDestination Port
            148192.168.2.44990013.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:44 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:45 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:44 GMT
            Content-Type: text/xml
            Content-Length: 1371
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
            ETag: "0x8DC582BED3D048D"
            x-ms-request-id: 914440ca-f01e-005d-6f5a-2313ba000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162744Z-17fbfdc98bbkw9phumvsc7yy8w0000000610000000005t0a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:45 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            149192.168.2.44990413.107.253.72443
            TimestampBytes transferredDirectionData
            2024-10-23 16:27:45 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 16:27:45 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 16:27:45 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDEA1B544"
            x-ms-request-id: 061bc1af-601e-003e-7e27-213248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T162745Z-r1755647c66ww2rh494kknq3r0000000096000000000b1ac
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 16:27:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:26:20
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:26:24
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,4731576577153386521,12349542686230840751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:26:26
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=04IXsgKwx7LYQ3zGmncFWmqjaUtKPV4QpcFe86TPQAA%3D&K=33b576f5-2450-4fcb-a682-a085f818b606&D=638639416045751859&PID=19102&TID=00000000-0000-0000-0000-000000000001&CMID=null"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly