Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bril.ly/GL8HBom

Overview

General Information

Sample URL:https://bril.ly/GL8HBom
Analysis ID:1541114
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2084,i,7106837737950767995,7881380179491529367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bril.ly/GL8HBom" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bril.ly/GL8HBomHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.51:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /GL8HBom HTTP/1.1Host: bril.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bril.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bril.ly/GL8HBomAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BevvM5U+fkYDKtY&MD=VGtZmzhF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BevvM5U+fkYDKtY&MD=VGtZmzhF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: bril.ly
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=UTF-8Messagebird-Request-Id: 89a76be0-fb11-4162-93c7-b9c9b56b9165Date: Thu, 24 Oct 2024 10:58:17 GMTContent-Length: 9Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.51:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2084,i,7106837737950767995,7881380179491529367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bril.ly/GL8HBom"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2084,i,7106837737950767995,7881380179491529367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0023.t-0009.fb-t-msedge.net
    13.107.253.51
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        bril.ly
        52.213.105.137
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://bril.ly/GL8HBomfalse
              unknown
              https://bril.ly/favicon.icofalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                52.213.105.137
                bril.lyUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1541114
                Start date and time:2024-10-24 12:57:06 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 15s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://bril.ly/GL8HBom
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/4@4/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.174, 108.177.15.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 20.242.39.171, 13.95.31.18, 142.250.185.99
                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://bril.ly/GL8HBom
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):9
                Entropy (8bit):2.94770277922009
                Encrypted:false
                SSDEEP:3:Obn:Obn
                MD5:9D1EAD73E678FA2F51A70A933B0BF017
                SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                Malicious:false
                Reputation:low
                URL:https://bril.ly/favicon.ico
                Preview:Not Found
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):17
                Entropy (8bit):3.6168746059562227
                Encrypted:false
                SSDEEP:3:x1R0:xL0
                MD5:014A342F7F60EEF4A7433D007A78819B
                SHA1:CF278A30AFA195A68CB86470FA53E8DFB3B98030
                SHA-256:3850DFDBF4489250268B5F0740240A9F4445E7C5C29E1D03AA0C5446808D7507
                SHA-512:94B52494D856EEF890D8B979D747E3102D797C38B4E5A3420BD528BCDE17DBC9E5D3D5F790721E7E3F1D65CDA1B414A45AC4BD18869F29A689AFA887A250E8AC
                Malicious:false
                Reputation:low
                URL:https://bril.ly/GL8HBom
                Preview:Too Many Requests
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 24, 2024 12:58:11.651726007 CEST49675443192.168.2.4173.222.162.32
                Oct 24, 2024 12:58:16.488394976 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:16.488440037 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:16.488529921 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:16.488928080 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:16.488965034 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:16.489142895 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:16.489171982 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:16.489414930 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:16.489634991 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:16.489644051 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.362385988 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.362833977 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.362864971 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.362900972 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.363243103 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.363275051 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.364532948 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.364717960 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.365020990 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.365202904 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.366132021 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.366291046 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.366305113 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.366379023 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.366463900 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.366619110 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.406992912 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.407021046 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.452943087 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.468574047 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.468592882 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.515650034 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.608390093 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.608573914 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.608635902 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.610810995 CEST49735443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.610829115 CEST4434973552.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.661392927 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.707331896 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.904352903 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.904431105 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:17.904511929 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.905572891 CEST49736443192.168.2.452.213.105.137
                Oct 24, 2024 12:58:17.905592918 CEST4434973652.213.105.137192.168.2.4
                Oct 24, 2024 12:58:18.879497051 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:18.879540920 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:18.879677057 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:18.879903078 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:18.879920959 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:19.739876986 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:19.743503094 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:19.743562937 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:19.745110989 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:19.745192051 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:19.747467041 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:19.747572899 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:19.789515972 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:19.789576054 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:19.838521004 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:20.125013113 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:20.125097036 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:20.125186920 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:20.126760006 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:20.126795053 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:20.981839895 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:20.981925964 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:20.985522032 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:20.985538960 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:20.985948086 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.025744915 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.027976990 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.075368881 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.270266056 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.270518064 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.270518064 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.270612955 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.271153927 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.271245956 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.271778107 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.311429977 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.311531067 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:21.311623096 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.311870098 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:21.311898947 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.173963070 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.174057961 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:22.175838947 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:22.175868034 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.176374912 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.178144932 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:22.219340086 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.423501015 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.423657894 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:22.424284935 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:22.424587011 CEST49742443192.168.2.4184.28.90.27
                Oct 24, 2024 12:58:22.424618006 CEST44349742184.28.90.27192.168.2.4
                Oct 24, 2024 12:58:25.176423073 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:25.176446915 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:25.176546097 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:25.178570032 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:25.178581953 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:26.125163078 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:26.125248909 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:26.128082037 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:26.128086090 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:26.128473043 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:26.182522058 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:26.815855980 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:26.824553967 CEST4972380192.168.2.493.184.221.240
                Oct 24, 2024 12:58:26.830429077 CEST804972393.184.221.240192.168.2.4
                Oct 24, 2024 12:58:26.830509901 CEST4972380192.168.2.493.184.221.240
                Oct 24, 2024 12:58:26.859407902 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121831894 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121887922 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121908903 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121927023 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121943951 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.121958971 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121975899 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.121999025 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.122005939 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.122064114 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.122064114 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.122071981 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.123255014 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.123326063 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.123332977 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.131659031 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.131721973 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.757590055 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.757611036 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:27.757627964 CEST49743443192.168.2.452.149.20.212
                Oct 24, 2024 12:58:27.757633924 CEST4434974352.149.20.212192.168.2.4
                Oct 24, 2024 12:58:29.718204975 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:29.718341112 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:29.718398094 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:31.652040958 CEST49740443192.168.2.4142.250.186.68
                Oct 24, 2024 12:58:31.652117014 CEST44349740142.250.186.68192.168.2.4
                Oct 24, 2024 12:58:58.612771034 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:58.612818956 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:58.612875938 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:58.613197088 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:58.613208055 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.384305000 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.384391069 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.458816051 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.458837032 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.459937096 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.510384083 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.534574032 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.575371981 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788132906 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788201094 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788222075 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788263083 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788264036 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.788288116 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.788295984 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788315058 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.788321018 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.788343906 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.788369894 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.910974979 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.911045074 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.911106110 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.911171913 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:58:59.911206961 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:58:59.911228895 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.025482893 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.025557041 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.025600910 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.025674105 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.025716066 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.025738001 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.144659996 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.144743919 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.144783974 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.144848108 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.144881010 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.144905090 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.264451027 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.264519930 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.264549971 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.264600992 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.264631033 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.264652014 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.383434057 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.383500099 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.383521080 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.383538961 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.383565903 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.383586884 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.501854897 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.501921892 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.501964092 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.501992941 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.502019882 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.502038956 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.544847965 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.544915915 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.544940948 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.544950962 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.544995070 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.663456917 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.663521051 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.663561106 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.663595915 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.663629055 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.663650990 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.740674973 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.740740061 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.740858078 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.740858078 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.740891933 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.740943909 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.858352900 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.858423948 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.858495951 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.858551025 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.858586073 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.858638048 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.901797056 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.901870966 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.902017117 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.902017117 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:00.902050972 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:00.902147055 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.019990921 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020055056 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020092964 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020147085 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020181894 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020205975 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020231962 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020302057 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020315886 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020369053 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020381927 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020432949 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020555973 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020591974 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.020617008 CEST49749443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.020632982 CEST4434974913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.168199062 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.168246031 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.168442011 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.170130014 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.170233965 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.170314074 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.171546936 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.171592951 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.171715975 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.172676086 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.172703981 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.172854900 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.174828053 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.174855947 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.175123930 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.175200939 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.175417900 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.175453901 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.175678015 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.175694942 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.176738977 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.176750898 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.176808119 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.177218914 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.177232027 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.920173883 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.920763016 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.920804024 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.921329975 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.921343088 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.936351061 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.936728954 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.936738968 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.937290907 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.937295914 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.939927101 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.940330982 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.940360069 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.940804005 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.940812111 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.940907001 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.941248894 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.941260099 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.941713095 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.941718102 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.946331978 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.946712971 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.946721077 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:01.947242975 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:01.947247982 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.055437088 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.055496931 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.055573940 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.055619001 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.055649996 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.055702925 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.056368113 CEST49751443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.056396008 CEST4434975113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.065607071 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.065639973 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.065802097 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.067747116 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.067760944 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.075890064 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.075980902 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.076109886 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.076718092 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.076728106 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.076735973 CEST49753443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.076740026 CEST4434975313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.077230930 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.077291965 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.077419043 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.077471972 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.077471972 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.077959061 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.077963114 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.077963114 CEST49750443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.077996969 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.078016043 CEST4434975013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.078111887 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.078223944 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.078577995 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.078593016 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.078625917 CEST49754443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.078633070 CEST4434975413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.081967115 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.081993103 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.082108021 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.082312107 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.082319021 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.085422039 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.085444927 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.085500956 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.085545063 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.085546017 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.085777998 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.085805893 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.085889101 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.086096048 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.086108923 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.086335897 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.086335897 CEST49752443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.086344004 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.086349010 CEST4434975213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.095038891 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.095060110 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.095138073 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.096740007 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.096751928 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.096909046 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.097618103 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.097631931 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.097790956 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.097801924 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.821259022 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.821819067 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.821840048 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.822290897 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.822298050 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.844244003 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.844791889 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.844801903 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.845355034 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.845361948 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.855679989 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.858891010 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.858937979 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.859823942 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.859849930 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.873033047 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.883591890 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.883619070 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.884156942 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.884169102 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.884401083 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.884695053 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.884732008 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.885461092 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.885468006 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.961961031 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.962089062 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.962203979 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.962268114 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.962296009 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.962312937 CEST49755443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.962321043 CEST4434975513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.965620041 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.965707064 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.965804100 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.965976954 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.965996981 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.983052015 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.983690977 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.983798981 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.983830929 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.983844995 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.983867884 CEST49757443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.983874083 CEST4434975713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.986268044 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.986352921 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.986449003 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.986587048 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.986607075 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.998016119 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.998173952 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.998254061 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.998291016 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.998305082 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:02.998318911 CEST49756443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:02.998325109 CEST4434975613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.000905991 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.000989914 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.001084089 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.001379967 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.001450062 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.020385027 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.020539045 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.020618916 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.020646095 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.020658016 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.020695925 CEST49759443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.020701885 CEST4434975913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.023026943 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.023113012 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.023195028 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.023355961 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.023386955 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.030529976 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.030675888 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.030724049 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.030849934 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.030859947 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.030875921 CEST49758443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.030880928 CEST4434975813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.033138037 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.033178091 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.033351898 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.033400059 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.033413887 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.736131907 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.736649990 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.736710072 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.737222910 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.737277031 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.737889051 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.738368034 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.738429070 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.738607883 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.738632917 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.779443026 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.780025005 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.780142069 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.780270100 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.780287981 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.797513962 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.798063993 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.798122883 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.798244953 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.798261881 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.800715923 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.801104069 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.801163912 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.801348925 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.801366091 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.875905037 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.875971079 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.876341105 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.876341105 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.876341105 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.876739025 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.876966953 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.877043009 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.877121925 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.877121925 CEST49760443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.877163887 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.877196074 CEST4434976013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.879209995 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.879255056 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.879374027 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.879409075 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.879442930 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.879451990 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.879461050 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.879540920 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.879599094 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.879643917 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.933516026 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.933599949 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.933967113 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.933968067 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.933968067 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936248064 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.936415911 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.936532021 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936578989 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.936633110 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936633110 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936633110 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936718941 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936868906 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.936877012 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.938476086 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.938524961 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.938658953 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.938829899 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.938841105 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.942055941 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.942239046 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.942419052 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.942419052 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.942419052 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.944267035 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.944317102 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:03.944405079 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.944535017 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:03.944541931 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.166771889 CEST49763443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.166836023 CEST4434976313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.182391882 CEST49761443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.182456017 CEST4434976113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.244887114 CEST49764443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.244936943 CEST49762443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.244951010 CEST4434976413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.244968891 CEST4434976213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.319930077 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:04.319981098 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:04.320089102 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:04.320400953 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:04.320413113 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:04.648900986 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.649602890 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.649665117 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.650043964 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.650099039 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.703526974 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.704098940 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.704124928 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.704576015 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.704582930 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.705054045 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.705513000 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.705533981 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.705907106 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.705914021 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.723021984 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.723387003 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.723437071 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.723751068 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.723767996 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.798985004 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.806730986 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.806906939 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.806907892 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.806907892 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.809685946 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.809726954 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.809787989 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.810010910 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.810019970 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.840934038 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.841087103 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.841161966 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.841190100 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.841203928 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.841216087 CEST49769443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.841222048 CEST4434976913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.841892958 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.841965914 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.842031956 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.842122078 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.842144966 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.842159033 CEST49767443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.842166901 CEST4434976713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.844563961 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.844605923 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.844681978 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.844960928 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.844997883 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.845377922 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.845403910 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.845628023 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.845756054 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.845761061 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.863219976 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.864053011 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.864106894 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.866447926 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.866447926 CEST49768443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.866468906 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.866511106 CEST4434976813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.866547108 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.866588116 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:04.866758108 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.866807938 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:04.866817951 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.028487921 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.029628038 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.029628038 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.029674053 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.029690027 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.119961977 CEST49766443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.119993925 CEST4434976613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.165447950 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.165607929 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.165729046 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.165837049 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.165837049 CEST49765443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.165859938 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.165872097 CEST4434976513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.170747042 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.170783997 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.174895048 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.175069094 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.175093889 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.440227985 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.440342903 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.442102909 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.442112923 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.442894936 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.454814911 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.495373011 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.565550089 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.566674948 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.566674948 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.566694021 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.566703081 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.591403008 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.592152119 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.592174053 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.594805002 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.594811916 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.623728037 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.624844074 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.624860048 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.624900103 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.624903917 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.625595093 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.626354933 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.626354933 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.626367092 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.626384020 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.701339006 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.702166080 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.702271938 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.702271938 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.702452898 CEST49771443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.702471018 CEST4434977113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.705167055 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.705189943 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.705435038 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.705457926 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.705461979 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.727371931 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.727528095 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.727634907 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.727634907 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.727690935 CEST49772443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.727708101 CEST4434977213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.729871988 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.729912043 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.730077028 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.730118990 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.730127096 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.762192965 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.762372971 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.762460947 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.762460947 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.762578011 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.762613058 CEST49773443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.762624025 CEST4434977313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.762727976 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.762917042 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.763111115 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.763111115 CEST49774443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.763123035 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.763135910 CEST4434977413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.764743090 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.764772892 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.764853001 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.765292883 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.765305042 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.765332937 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.765352011 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.765503883 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.765669107 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.765676022 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.831877947 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.831938028 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.831979990 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.832022905 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.832039118 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.832063913 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.832106113 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.833611012 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.833694935 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.833729029 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.833734989 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.833758116 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.837528944 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.837529898 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.837547064 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.837877989 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.837969065 CEST443497704.175.87.197192.168.2.4
                Oct 24, 2024 12:59:05.838095903 CEST49770443192.168.2.44.175.87.197
                Oct 24, 2024 12:59:05.938069105 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.945938110 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.945959091 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:05.946557999 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:05.946563005 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.079756975 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.079926014 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.079997063 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.080135107 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.080156088 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.080169916 CEST49775443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.080183029 CEST4434977513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.083322048 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.083348989 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.083436012 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.083659887 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.083672047 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.462301016 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.462806940 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.462817907 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.463439941 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.463444948 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.487795115 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.488221884 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.488236904 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.488748074 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.488753080 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.524974108 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.525384903 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.525398970 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.526076078 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.526081085 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.532491922 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.532819986 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.532828093 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.533322096 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.533327103 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.597560883 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.598098993 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.598165989 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.598191023 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.598211050 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.598223925 CEST49776443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.598232031 CEST4434977613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.601161003 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.601202965 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.601387024 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.601439953 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.601454020 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.622680902 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.622909069 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.622968912 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.623012066 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.623012066 CEST49777443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.623022079 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.623034000 CEST4434977713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.625428915 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.625466108 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.625808001 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.625808001 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.625840902 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.660651922 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.660784006 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.660865068 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.661242008 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.661259890 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.661279917 CEST49779443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.661287069 CEST4434977913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.664385080 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.664431095 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.664609909 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.664787054 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.664797068 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.669028997 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.669178009 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.669383049 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.669430971 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.669445992 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.669451952 CEST49778443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.669457912 CEST4434977813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.671902895 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.671988964 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.672070980 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.672209024 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.672230005 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.846031904 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.846620083 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.846632957 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:06.847136974 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:06.847141981 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.142354965 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.142483950 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.142577887 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.142703056 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.142703056 CEST49780443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.142728090 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.142738104 CEST4434978013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.145858049 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.145905972 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.146006107 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.146190882 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.146209955 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.360543013 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.361156940 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.361195087 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.361769915 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.361798048 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.387104988 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.387540102 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.387562990 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.388118982 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.388124943 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.424698114 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.425226927 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.425256014 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.425806046 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.425812960 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.456044912 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.456553936 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.456614017 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.457128048 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.457181931 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.497697115 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.497857094 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.498025894 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.498025894 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.498025894 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.501056910 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.501151085 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.501332045 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.501487017 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.501508951 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.522948027 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.523179054 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.523235083 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.523267984 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.523282051 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.523297071 CEST49782443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.523303032 CEST4434978213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.525728941 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.525791883 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.525878906 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.526856899 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.526880980 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.560800076 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.560952902 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.561005116 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.561197042 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.561219931 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.561234951 CEST49783443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.561243057 CEST4434978313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.563905001 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.563956976 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.564028978 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.564230919 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.564249039 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.596471071 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.596625090 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.596874952 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.596874952 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.596874952 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.599740982 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.599824905 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.600102901 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.600102901 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.600254059 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.699923038 CEST4972480192.168.2.493.184.221.240
                Oct 24, 2024 12:59:07.706221104 CEST804972493.184.221.240192.168.2.4
                Oct 24, 2024 12:59:07.706425905 CEST4972480192.168.2.493.184.221.240
                Oct 24, 2024 12:59:07.715008974 CEST49781443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.715039968 CEST4434978113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.894840002 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.895510912 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.895541906 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.896117926 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.896172047 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:07.900980949 CEST49784443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:07.901045084 CEST4434978413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.029525042 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.029664993 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.029874086 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.029963017 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.029963017 CEST49785443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.030004978 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.030038118 CEST4434978513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.038701057 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.038772106 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.038882971 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.039103031 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.039123058 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.259608984 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.260020018 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.260097980 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.260782003 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.260796070 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.276145935 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.276660919 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.276678085 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.277097940 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.277103901 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.338905096 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.339421034 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.339473963 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.339886904 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.339896917 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.372081041 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.372560978 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.372586966 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.373668909 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.373676062 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.394938946 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.395178080 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.395301104 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.395375013 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.395375013 CEST49786443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.395406961 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.395428896 CEST4434978613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.398174047 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.398226023 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.398319960 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.398459911 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.398474932 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.418776035 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.418920040 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.418982983 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.419051886 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.419086933 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.419114113 CEST49787443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.419128895 CEST4434978713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.422015905 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.422101974 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.422193050 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.422382116 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.422416925 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.477091074 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.477282047 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.477452040 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.477452040 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.477452040 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.480469942 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.480495930 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.480649948 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.480786085 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.480799913 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.513019085 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.513156891 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.513225079 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.513274908 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.513298988 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.513324022 CEST49789443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.513336897 CEST4434978913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.515299082 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.515383005 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.515558004 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.515667915 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.515686989 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.777463913 CEST49788443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.777539968 CEST4434978813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.807398081 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.808443069 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.808502913 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.808933973 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.808948040 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.955629110 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.963815928 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.963882923 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.963933945 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.963933945 CEST49790443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.963959932 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.963967085 CEST4434979013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.966427088 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.966456890 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:08.966618061 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.966794014 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:08.966806889 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.174741983 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.175245047 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.175286055 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.175693035 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.175705910 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.205692053 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.206212044 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.206254959 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.206625938 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.206634045 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.250133038 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.250610113 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.250669003 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.250987053 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.251000881 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.278898001 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.279300928 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.279362917 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.279767036 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.279783964 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.315587997 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.315727949 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.315798998 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.315862894 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.315862894 CEST49791443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.315891981 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.315921068 CEST4434979113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.318111897 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.318164110 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.318229914 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.318337917 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.318362951 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.342588902 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.342771053 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.342961073 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.343019962 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.343019962 CEST49792443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.343051910 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.343080997 CEST4434979213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.345206022 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.345251083 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.345329046 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.345463991 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.345489025 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.386950970 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.387155056 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.387236118 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.387406111 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.387419939 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.387433052 CEST49793443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.387439966 CEST4434979313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.393722057 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.393778086 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.393852949 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.393990993 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.394011021 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.415266037 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.415431976 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.415556908 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.415604115 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.415604115 CEST49794443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.415627003 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.415647030 CEST4434979413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.418133020 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.418173075 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.418337107 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.418531895 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.418556929 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.887752056 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.888341904 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.888375044 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:09.888827085 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:09.888834000 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.029578924 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.029736042 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.029805899 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.029938936 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.029985905 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.030016899 CEST49795443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.030035019 CEST4434979513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.032767057 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.032804012 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.032867908 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.033046961 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.033065081 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.089524984 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.089948893 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.090043068 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.090699911 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.090713978 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.108999014 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.109443903 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.109520912 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.109880924 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.109895945 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.147643089 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.148123026 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.148191929 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.148505926 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.148520947 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.166393042 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.166780949 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.166805029 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.167159081 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.167170048 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.230993032 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.232048035 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.232129097 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.232219934 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.232219934 CEST49796443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.232264996 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.232299089 CEST4434979613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.234860897 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.234874010 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.234940052 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.235095024 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.235105038 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.249710083 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.249854088 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.249928951 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.250001907 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.250001907 CEST49797443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.250034094 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.250057936 CEST4434979713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.252091885 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.252115011 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.252191067 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.252315044 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.252329111 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.505911112 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.506059885 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.506269932 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.506269932 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.506269932 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.509057999 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.509092093 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.509293079 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.509473085 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.509485006 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.510114908 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.510315895 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.510370016 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.510437012 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.510437012 CEST49799443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.510474920 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.510503054 CEST4434979913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.512546062 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.512568951 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.512799025 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.512865067 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.512876987 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.806844950 CEST49798443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.806884050 CEST4434979813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.892553091 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.893040895 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.893064976 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.893486977 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.893493891 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.991646051 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.992786884 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.992796898 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:10.994206905 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:10.994210958 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.028667927 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.028831959 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.028883934 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.034137964 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.034154892 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.034159899 CEST49800443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.034166098 CEST4434980013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.060950041 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.060986996 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.061142921 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.061414957 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.061429024 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.129550934 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.129699945 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.129812002 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.130315065 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.130323887 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.130335093 CEST49801443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.130340099 CEST4434980113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.134814024 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.134856939 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.135231018 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.135452986 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.135471106 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.262343884 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.262985945 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.263006926 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.263757944 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.263762951 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.402107954 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.402580023 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.402647018 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.402765036 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.402786970 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.402837038 CEST49802443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.402844906 CEST4434980213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.408699989 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.408735991 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.408870935 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.409334898 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.409349918 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.495213985 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.495826960 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.495848894 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.496725082 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.496737957 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.505836964 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.506627083 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.506635904 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.507246017 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.507250071 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.628942013 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.629297018 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.629373074 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.629622936 CEST49804443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.629642963 CEST4434980413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.634722948 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.634737015 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.634943008 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.635062933 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.635070086 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.644121885 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.644457102 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.644727945 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.644727945 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.644783974 CEST49803443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.644788980 CEST4434980313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.648102999 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.648125887 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.648288965 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.648583889 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.648600101 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.809258938 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.809840918 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.809860945 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.810652971 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.810661077 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.889110088 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.889597893 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.889615059 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.889951944 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.889957905 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.943555117 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.943754911 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.943840027 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.943867922 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.943877935 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.943893909 CEST49805443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.943901062 CEST4434980513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.946712971 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.946726084 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:11.946875095 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.946964979 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:11.946970940 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.024247885 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.024435997 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.024511099 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.024569988 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.024569988 CEST49806443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.024584055 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.024593115 CEST4434980613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.027103901 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.027134895 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.027190924 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.027328968 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.027333975 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.169095993 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.169590950 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.169608116 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.170043945 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.170049906 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.306029081 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.306102037 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.306163073 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.306404114 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.306418896 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.306435108 CEST49807443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.306441069 CEST4434980713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.311270952 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.311290026 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.311376095 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.311552048 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.311564922 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.402059078 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.403084993 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.403103113 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.404583931 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.404588938 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.422517061 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.423326015 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.423340082 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.424231052 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.424237013 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.539263964 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.539459944 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.539578915 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.540026903 CEST49808443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.540045023 CEST4434980813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.547728062 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.547772884 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.547904015 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.548086882 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.548093081 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.562971115 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.563122034 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.563303947 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.563436985 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.563453913 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.563463926 CEST49809443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.563468933 CEST4434980913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.566479921 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.566505909 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.566679001 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.567044973 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.567059040 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.708273888 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.709161043 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.709186077 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.710311890 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.710320950 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.852324009 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.852487087 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.852552891 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.852771044 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.852787971 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.852799892 CEST49810443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.852807045 CEST4434981013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.857012987 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.857052088 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.857120991 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.857661009 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.857676983 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.936872005 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.937568903 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.937592030 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:12.938267946 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:12.938273907 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.065484047 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.066055059 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.066071033 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.066827059 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.066833973 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.088218927 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.088371992 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.088435888 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.088474035 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.088481903 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.088490963 CEST49811443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.088495970 CEST4434981113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.092794895 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.092899084 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.093139887 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.093363047 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.093409061 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.200619936 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.200779915 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.200836897 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.201268911 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.201278925 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.201292038 CEST49812443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.201297998 CEST4434981213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.206979036 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.207063913 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.207384109 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.207525015 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.207556963 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.316713095 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.317274094 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.317317009 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.317629099 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.317636967 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.324094057 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.324419975 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.324431896 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.324774981 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.324781895 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.451750994 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.451982975 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.452054024 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.452096939 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.452115059 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.452137947 CEST49814443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.452143908 CEST4434981413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.454752922 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.454796076 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.454874992 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.455020905 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.455030918 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.464871883 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.464948893 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.465032101 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.465056896 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.465075016 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.465085983 CEST49813443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.465090990 CEST4434981313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.467277050 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.467391014 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.467479944 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.467787981 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.467897892 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.618473053 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.618958950 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.618978977 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.619476080 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.619482040 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.895888090 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.896033049 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.896083117 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.896650076 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.896668911 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.896686077 CEST49815443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.896692038 CEST4434981513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.904227018 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.904297113 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:13.904376030 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.904791117 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:13.904824972 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.035703897 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.036422014 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.036518097 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.037199020 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.037251949 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.176680088 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.176841021 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.176915884 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.177303076 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.177333117 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.177361012 CEST49816443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.177376032 CEST4434981613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.180974007 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.181075096 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.181205034 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.181350946 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.181387901 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.215678930 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.216248989 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.216270924 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.217149019 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.217204094 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.232839108 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.233756065 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.233789921 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.234469891 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.234484911 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.306932926 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.307770014 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.307796955 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.308984041 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.309001923 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.355227947 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.355401039 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.355477095 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.355710030 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.355756044 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.355786085 CEST49818443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.355803013 CEST4434981813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.359038115 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.359127045 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.359361887 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.359622955 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.359657049 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.374903917 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.375078917 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.375210047 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.375353098 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.375353098 CEST49819443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.375386000 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.375413895 CEST4434981913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.378282070 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.378338099 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.378406048 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.378537893 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.378578901 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.439941883 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.440089941 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.440187931 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.440490961 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.440521955 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.440548897 CEST49817443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.440565109 CEST4434981713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.443942070 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.443975925 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.444103956 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.444300890 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.444317102 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.665390968 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.678260088 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.678347111 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.679214001 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.679229021 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.812899113 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.813553095 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.813626051 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.813678980 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.813678980 CEST49820443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.813713074 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.813739061 CEST4434982013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.816471100 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.816515923 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.816629887 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.816826105 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.816847086 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.940016985 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.940529108 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.940572023 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:14.940968037 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:14.940985918 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.079535007 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.079687119 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.079781055 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.079895020 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.079895020 CEST49821443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.079937935 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.079965115 CEST4434982113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.082607031 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.082645893 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.082797050 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.083046913 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.083064079 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.114449024 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.115526915 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.115586042 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.116442919 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.116456032 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.125808954 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.127537012 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.127567053 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.128886938 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.128906012 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.251096964 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.251256943 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.251353979 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.251393080 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.251415968 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.251430035 CEST49822443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.251436949 CEST4434982213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.253952026 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.253979921 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.254045963 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.254163980 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.254177094 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.259743929 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.260085106 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.260152102 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.260190010 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.260190010 CEST49823443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.260215044 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.260220051 CEST4434982313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.262341022 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.262378931 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.262464046 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.262599945 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.262615919 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.573960066 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.574403048 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.574434996 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.575073957 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.575081110 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.604541063 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.605654955 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.605669022 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.606062889 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.606066942 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.707772017 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.707920074 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.708013058 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.708046913 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.708072901 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.708086967 CEST49825443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.708095074 CEST4434982513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.710902929 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.710935116 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.711033106 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.711173058 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.711185932 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.742664099 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.742728949 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.742786884 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.742960930 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.742971897 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.742983103 CEST49824443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.742986917 CEST4434982413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.745769978 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.745810032 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.745927095 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.746064901 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.746082067 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.843434095 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.843873978 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.843884945 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.844286919 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.844290972 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.981317997 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.981369019 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.981446028 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.981457949 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.981573105 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.981573105 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.981583118 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.981918097 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.981998920 CEST4434982613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.982152939 CEST49826443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.984397888 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.984467983 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:15.984544992 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.984673023 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:15.984694004 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.012166977 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.012537956 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.012557983 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.013009071 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.013012886 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.037239075 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.037584066 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.037599087 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.037959099 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.037965059 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.148693085 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.148833036 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.148969889 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.149003029 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.149017096 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.149025917 CEST49828443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.149029970 CEST4434982813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.151838064 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.151912928 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.151985884 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.152152061 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.152183056 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.180747032 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.180883884 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.180955887 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.180984020 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.181005955 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.181020021 CEST49829443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.181029081 CEST4434982913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.183454990 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.183495998 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.183556080 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.183697939 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.183713913 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.475651979 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.476111889 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.476145029 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.476522923 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.476531029 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.497726917 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.498297930 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.498323917 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.498636007 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.498642921 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.613920927 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.613979101 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.614080906 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.614097118 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.614120007 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.614211082 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.614324093 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.614324093 CEST49830443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.614337921 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.614351034 CEST4434983013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.617234945 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.617305994 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.617396116 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.617574930 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.617605925 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.634763956 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.634789944 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.634845972 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.634938002 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.635009050 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.635070086 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.635070086 CEST49831443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.635087967 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.635097027 CEST4434983113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.637516022 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.637599945 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.637700081 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.637813091 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.637849092 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.742456913 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.742902040 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.742961884 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:16.743483067 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:16.743496895 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.072977066 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.073035002 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.073160887 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.073260069 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.073260069 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.073441029 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.073441029 CEST49832443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.073483944 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.073513985 CEST4434983213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.076404095 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.076459885 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.076543093 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.076711893 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.076734066 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.078130960 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.078526020 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.078593016 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.078952074 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.078965902 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.082056999 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.082370996 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.082412958 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.082695961 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.082706928 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.219157934 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.219280958 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.219469070 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.219548941 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.219548941 CEST49833443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.219590902 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.219624996 CEST4434983313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.222640991 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.222728968 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.222811937 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.222987890 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.223022938 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.225379944 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.225533962 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.225713015 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.225713015 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.225713968 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.227560043 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.227626085 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.227699995 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.227799892 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.227813005 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.382481098 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.383069992 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.383130074 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.383481979 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.383497000 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.409188986 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.409662962 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.409723997 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.410070896 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.410085917 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.526262999 CEST49834443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.526314020 CEST4434983413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550380945 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550553083 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550628901 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.550633907 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550734043 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.550755024 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550769091 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550795078 CEST49835443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.550810099 CEST4434983513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.550946951 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.551194906 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.551194906 CEST49836443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.551238060 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.551268101 CEST4434983613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.554658890 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.554699898 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.554738045 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.554775000 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.554789066 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.554846048 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.555025101 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.555058956 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.555105925 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.555135012 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.837433100 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.838054895 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.838082075 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.838520050 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.838527918 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.973114014 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.973262072 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.973331928 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.973560095 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.973588943 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.973603964 CEST49837443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.973611116 CEST4434983713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.976923943 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.976969004 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.977045059 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.977217913 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.977236986 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.980206966 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.981021881 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.981081963 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.981775999 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.981789112 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.996788979 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.997239113 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.997270107 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:17.997870922 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:17.997878075 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.116214037 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.116287947 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.116347075 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.116580963 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.116619110 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.116643906 CEST49838443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.116658926 CEST4434983813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.119632959 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.119658947 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.119721889 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.119862080 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.119875908 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.135607004 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.135754108 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.135971069 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.136149883 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.136149883 CEST49839443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.136198044 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.136228085 CEST4434983913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.138660908 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.138714075 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.138808966 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.138953924 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.138988018 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.335239887 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.336157084 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.336199999 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.337214947 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.337227106 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.475158930 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.475341082 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.475413084 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.475949049 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.475986958 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.476015091 CEST49840443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.476031065 CEST4434984013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.481533051 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.481586933 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.481692076 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.481851101 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.481878042 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.692028046 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.694423914 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.694451094 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.695928097 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.695934057 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.745035887 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.746088982 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.746150017 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.747004986 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.747020006 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.831763983 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.831847906 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.831912041 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.832878113 CEST49841443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.832917929 CEST4434984113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.839880943 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.839931011 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.840058088 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.841100931 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.841116905 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.884563923 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.884730101 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.884820938 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.885910988 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.891685009 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.892582893 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.892618895 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.892653942 CEST49842443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.892671108 CEST4434984213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.893740892 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.893785000 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.895231009 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.895237923 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.896676064 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.896697998 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.897664070 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.897670984 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.903942108 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.904016018 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.904089928 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.904342890 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:18.904375076 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:18.921869993 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:18.921895981 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:18.922008038 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:18.922825098 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:18.922837019 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:19.207649946 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.207700014 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.207770109 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.207792997 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.207849979 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.207874060 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.207894087 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.208134890 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.208312988 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.208355904 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.208391905 CEST49844443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.208427906 CEST4434984413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.212393999 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.212419033 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.212476015 CEST49843443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.212485075 CEST4434984313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.219321966 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.219357967 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.219500065 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.220419884 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.220432043 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.221558094 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.221597910 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.221651077 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.222099066 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.222120047 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.350569963 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.362641096 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.362698078 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.364447117 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.364465952 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.500236034 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.500271082 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.500317097 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.500361919 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.500415087 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.500696898 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.500731945 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.500760078 CEST49845443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.500775099 CEST4434984513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.504133940 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.504148960 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.504213095 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.504508018 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.504518032 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.667079926 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.667650938 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.667674065 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.668375969 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.668387890 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.792160988 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:19.794034004 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:19.794044971 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:19.795120955 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:19.796565056 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:19.796643019 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:19.804738998 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.804902077 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.804975033 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.805655003 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.805680037 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.805710077 CEST49847443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.805722952 CEST4434984713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.814946890 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.814980030 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.815119028 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.816104889 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.816121101 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.837670088 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:19.965621948 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.966253996 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.966321945 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.967216015 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.967231035 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.977154016 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.978818893 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.978848934 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.979850054 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.979859114 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.995884895 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.997097015 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.997127056 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:19.998246908 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:19.998253107 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.103296995 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.103482962 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.103598118 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.103977919 CEST49846443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.104015112 CEST4434984613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.109087944 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.109122992 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.109333992 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.109699011 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.109716892 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.112668037 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.112704992 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.112754107 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.112808943 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.113106966 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.113122940 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.113132954 CEST49850443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.113137960 CEST4434985013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.119405031 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.119436026 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.119503975 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.119766951 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.119781971 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.146383047 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.146538973 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.146610975 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.146708012 CEST49849443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.146722078 CEST4434984913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.149698019 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.149728060 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.149826050 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.149946928 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.149962902 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.259728909 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.261409044 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.261420965 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.262721062 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.262727022 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.396807909 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.396879911 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.397113085 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.407968044 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.407980919 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.408061028 CEST49851443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.408067942 CEST4434985113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.412252903 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.412285089 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.412463903 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.412980080 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.412991047 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.575031996 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.575483084 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.575500011 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.576275110 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.576282024 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.712656975 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.712821007 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.712883949 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.713273048 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.713273048 CEST49852443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.713294029 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.713301897 CEST4434985213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.718718052 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.718754053 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.719084024 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.719141960 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.719149113 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.863419056 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.863857985 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.863887072 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.864388943 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.864396095 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.879918098 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.880455017 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.880474091 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.880676985 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.880690098 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.936386108 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.936871052 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.936882019 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:20.937366009 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:20.937371016 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.016454935 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.016549110 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.016594887 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.016661882 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.016779900 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.016805887 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.016827106 CEST49854443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.016843081 CEST4434985413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.019406080 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.019432068 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.019535065 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.019699097 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.019712925 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.149619102 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.149771929 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.149842024 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.149995089 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.150008917 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.150024891 CEST49853443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.150031090 CEST4434985313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.153038979 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.153074980 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.153338909 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.153443098 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.153465033 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.165842056 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.166218042 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.166233063 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.166681051 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.166687012 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.301970959 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.302000999 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.302045107 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.302059889 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.302110910 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.302434921 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.302450895 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.302464008 CEST49856443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.302470922 CEST4434985613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.309848070 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.309873104 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.310128927 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.310528994 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.310544014 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.375814915 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.376017094 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.376115084 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.376722097 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.376734972 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.376751900 CEST49855443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.376759052 CEST4434985513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.381407976 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.381433010 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.381705999 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.381999016 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.382009983 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.476968050 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.477544069 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.477565050 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.478302956 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.478308916 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.614140034 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.614298105 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.614398956 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.615082979 CEST49857443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.615101099 CEST4434985713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.618546009 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.618567944 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.618680954 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.618882895 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.618896961 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.772293091 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.783983946 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.784001112 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.785332918 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.785340071 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.918509007 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.948856115 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.948920965 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.950134993 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.950145960 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.950185061 CEST49858443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.950191021 CEST4434985813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.996160984 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.996201992 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:21.996278048 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.996545076 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:21.996562004 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.075488091 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.076227903 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.076253891 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.077395916 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.077402115 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.143230915 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.144012928 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.144032955 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.145231962 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.145241022 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.152518034 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.153019905 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.153033972 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.153665066 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.153670073 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.212156057 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.212189913 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.212235928 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.212292910 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.212750912 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.212768078 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.212781906 CEST49860443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.212788105 CEST4434986013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.218012094 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.218050003 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.218130112 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.218426943 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.218444109 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.283919096 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.284053087 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.284118891 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.284257889 CEST49859443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.284274101 CEST4434985913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.286626101 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.286708117 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.286792994 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.286951065 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.286984921 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.292186975 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.293524981 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.293610096 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.293639898 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.293658018 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.293670893 CEST49861443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.293675900 CEST4434986113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.296247005 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.296267033 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.296340942 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.296457052 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.296469927 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.393554926 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.394089937 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.394102097 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.394448996 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.394454002 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.725049019 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.725203991 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.725279093 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.725471020 CEST49862443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.725490093 CEST4434986213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.729531050 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.729631901 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.729729891 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.729899883 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.729933977 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.872633934 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.873203993 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.873231888 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:22.873667955 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:22.873681068 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.138752937 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.138905048 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.138987064 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.140794039 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.141283989 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.141308069 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.141329050 CEST49863443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.141340017 CEST4434986313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.141777039 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.141797066 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.142333031 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.142338991 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.144567013 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.144654036 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.144788980 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.144902945 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.144927025 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.283588886 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.283607006 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.283629894 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.283670902 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.283699036 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.283730030 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.284003019 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.284027100 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.284039974 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.284044027 CEST49864443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.284050941 CEST4434986413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.284080982 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.284214020 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.284496069 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.284509897 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.284784079 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.284801960 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.285240889 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.285247087 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.286827087 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.286859989 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.286927938 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.287082911 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.287097931 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547437906 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547501087 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547528028 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547564983 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.547616005 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547667980 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.547825098 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.547868013 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547897100 CEST49865443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.547913074 CEST4434986513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547966003 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.547983885 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.547997952 CEST49866443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.548005104 CEST4434986613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.550925970 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.551012993 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.551065922 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.551095963 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.551103115 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.551158905 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.551295996 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.551338911 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.551342964 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.551352024 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.922727108 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.923321962 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.923357964 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.923685074 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.923693895 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.941876888 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.942286968 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.942334890 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:23.942779064 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:23.942791939 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.044500113 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.044878006 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.044907093 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.045298100 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.045305014 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.064464092 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.064810991 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.064888000 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.064974070 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.064974070 CEST49867443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.065018892 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.065045118 CEST4434986713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.067683935 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.067734003 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.067981005 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.068152905 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.068172932 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.079407930 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.079468966 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.079565048 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.079629898 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.079709053 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.079742908 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.079771996 CEST49868443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.079787016 CEST4434986813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.082148075 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.082185030 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.082287073 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.082456112 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.082472086 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.182034969 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.182143927 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.182226896 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.182408094 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.182446003 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.182472944 CEST49869443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.182490110 CEST4434986913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.190048933 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.190155029 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.190237045 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.190382004 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.190418005 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.528994083 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.532674074 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.532737970 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.533226967 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.533241987 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.539161921 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.539627075 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.539664984 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.540075064 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.540090084 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.665405989 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.665580988 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.665772915 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.665772915 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.665772915 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.668533087 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.668569088 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.668649912 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.668800116 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.668813944 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.675684929 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.675810099 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.675908089 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.675960064 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.675960064 CEST49871443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.675990105 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.676013947 CEST4434987113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.677906990 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.677953005 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.678050041 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.678179979 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.678198099 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.826153040 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.826695919 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.826731920 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.827164888 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.827177048 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.836235046 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.836636066 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.836648941 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.837058067 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.837064028 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.952819109 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.953295946 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.953344107 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.953739882 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.953751087 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.965404987 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.965481043 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.965595007 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.965620995 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.965656996 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.965699911 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.965701103 CEST49872443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.965734005 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.965744972 CEST4434987213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.968312979 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.968414068 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.968508959 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.968657970 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.968679905 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.973318100 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.973472118 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.973529100 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.973602057 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.973622084 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.973634005 CEST49873443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.973640919 CEST4434987313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.975847960 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.975934029 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.976227045 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.976365089 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.976397991 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:24.978313923 CEST49870443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:24.978339911 CEST4434987013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.249381065 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.249408960 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.249450922 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.249479055 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.249521017 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.249758959 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.249792099 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.249815941 CEST49874443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.249830961 CEST4434987413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.252707958 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.252763987 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.252830029 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.253001928 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.253031969 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.428617001 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.429035902 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.429064989 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.429647923 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.429655075 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.440212011 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.440633059 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.440649986 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.441044092 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.441050053 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.568262100 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.568418980 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.568486929 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.568600893 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.568622112 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.568643093 CEST49875443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.568650961 CEST4434987513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.571604013 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.571644068 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.571708918 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.571842909 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.571858883 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.577862024 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.577913046 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.577954054 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.577964067 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.577999115 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.578072071 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.578093052 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.578105927 CEST49876443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.578113079 CEST4434987613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.580121994 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.580144882 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.580244064 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.580405951 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.580418110 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.731036901 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.731515884 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.731569052 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.732036114 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.732048035 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.738123894 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.738490105 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.738523006 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.738852024 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.738863945 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.866851091 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.866926908 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.866991043 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.867005110 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.867027044 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.867085934 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.867199898 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.867214918 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.867228031 CEST49878443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.867233992 CEST4434987813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.876555920 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.876689911 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.877609968 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.881449938 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.881494999 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.881551981 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.895260096 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.895260096 CEST49877443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.895287991 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.895328999 CEST4434987713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.895607948 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.895627022 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.900294065 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.900310040 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:25.900676012 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.901604891 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:25.901614904 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.008332014 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.009238958 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.009278059 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.010756969 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.010768890 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.145785093 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.145944118 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.146153927 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.146579981 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.146579981 CEST49879443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.146610975 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.146632910 CEST4434987913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.151469946 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.151515961 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.151861906 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.151861906 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.151901007 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.343521118 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.344723940 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.344784021 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.346764088 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.346781015 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.405659914 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.406759977 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.406791925 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.407553911 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.407560110 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.481986046 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.482192039 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.482517958 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.482517958 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.482709885 CEST49881443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.482726097 CEST4434988113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.485909939 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.485943079 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.486869097 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.487150908 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.487163067 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.540453911 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.540551901 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.540651083 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.540828943 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.540894985 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.540894985 CEST49880443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.540913105 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.540916920 CEST4434988013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.547570944 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.547612906 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.547904015 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.550749063 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.550769091 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.655736923 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.656790972 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.656830072 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.657371998 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.658755064 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.658759117 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.659409046 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.659437895 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.660173893 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.660180092 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.792999029 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.793150902 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.793361902 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.793361902 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.793385983 CEST49883443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.793397903 CEST4434988313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.796076059 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.796106100 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.796221018 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.796251059 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.796408892 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.796484947 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.796484947 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.796505928 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.796518087 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.796539068 CEST49882443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.796552896 CEST4434988213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.798567057 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.798620939 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.798918009 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.798918009 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.798964024 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.912174940 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.912898064 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.912923098 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:26.914757013 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:26.914763927 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.060841084 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.060863018 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.060899019 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.060905933 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.060942888 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.061198950 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.061217070 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.061225891 CEST49884443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.061233997 CEST4434988413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.065479040 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.065532923 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.065598011 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.065745115 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.065762043 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.243016958 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.243554115 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.243568897 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.244129896 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.244134903 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.304152966 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.306755066 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.306781054 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.308419943 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.308429956 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.378767014 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.378925085 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.378988981 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.379246950 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.379262924 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.379298925 CEST49885443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.379304886 CEST4434988513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.384243011 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.384309053 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.384402990 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.384562969 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.384583950 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.479166031 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.485598087 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.485660076 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.485672951 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.485704899 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.485752106 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.502795935 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.502814054 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.502824068 CEST49886443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.502829075 CEST4434988613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.560455084 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.560753107 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.572789907 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.572829008 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.572907925 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.599265099 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.599332094 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.599862099 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.599874973 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.604235888 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.613980055 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.613987923 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.614687920 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.614692926 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.617372036 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.617388010 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.734625101 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.734788895 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.734853029 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.735167980 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.735197067 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.735228062 CEST49888443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.735245943 CEST4434988813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.742214918 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.742310047 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.742377043 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.742777109 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.742809057 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.748116970 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.748449087 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.748599052 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.748599052 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.748631954 CEST49887443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.748651028 CEST4434988713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.752615929 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.752685070 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:27.752763033 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.753154039 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:27.753190041 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.138597012 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.139740944 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.139780045 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.140727043 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.140741110 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.164352894 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.164844990 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.164860010 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.165594101 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.165597916 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.272993088 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.273051023 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.273119926 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.273158073 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.273180008 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.273242950 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.273554087 CEST49890443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.273585081 CEST4434989013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.298095942 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.298145056 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.298221111 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.302356958 CEST49889443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.302373886 CEST4434988913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.307910919 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.307959080 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.308022022 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.310746908 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.310762882 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.311403990 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.311489105 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.311832905 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.312242985 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.312277079 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.562789917 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.563265085 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.563282013 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.563716888 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.563721895 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.697679043 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.698266983 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.698328018 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.698674917 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.698689938 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.698771954 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.698843956 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.698904037 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.699024916 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.699038982 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.699048996 CEST49891443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.699054003 CEST4434989113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.700006008 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.700450897 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.700525999 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.700870991 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.700884104 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.702054024 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.702101946 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.702189922 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.702388048 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.702406883 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.837739944 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.837788105 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.837919950 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.838277102 CEST49893443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.838290930 CEST4434989313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.841320992 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.841346979 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.841598034 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.841718912 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.841730118 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.885987043 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.886065006 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.886174917 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.886171103 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.886239052 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.886297941 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.886339903 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.886368990 CEST49892443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.886384964 CEST4434989213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.891345024 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.891369104 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:28.891447067 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.891693115 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:28.891711950 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.285589933 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.286287069 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.286353111 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.287211895 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.287225962 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.337217093 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.338077068 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.338113070 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.338962078 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.338968039 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.633249998 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.633296013 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.633486032 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.633685112 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.633749008 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.633806944 CEST49894443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.633824110 CEST4434989413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.634289980 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.634432077 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.634493113 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.636432886 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.636451960 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.636466026 CEST49895443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.636472940 CEST4434989513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.641711950 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.641735077 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.641808033 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.642987967 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.642996073 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.644999027 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.645045996 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.645270109 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.645657063 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.645677090 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.781488895 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.781893015 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.782433987 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.782459021 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.783529043 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.783538103 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.783842087 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.783857107 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.784197092 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:29.784334898 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:29.784442902 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:29.784928083 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.784933090 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.934664965 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.934837103 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.934904099 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.935024023 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.935035944 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.935046911 CEST49897443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.935053110 CEST4434989713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.935132027 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.935292959 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.935518026 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.935662031 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.935683012 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.935695887 CEST49898443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.935704947 CEST4434989813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.937783957 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.937804937 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.937865973 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.937870026 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.937901974 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.938047886 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.938057899 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:29.938064098 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.938231945 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:29.938250065 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.406985044 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.407485008 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.407512903 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.407926083 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.407933950 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.409009933 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.409370899 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.409385920 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.409728050 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.409733057 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.478142023 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.478521109 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.478538036 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.478992939 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.479002953 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.544837952 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.544910908 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.544981956 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.544994116 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.545016050 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.545068979 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.545216084 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.545233011 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.545245886 CEST49900443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.545254946 CEST4434990013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.547791958 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.547818899 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.548098087 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.548279047 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.548290014 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.549082994 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.549218893 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.549381018 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.549412966 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.549427032 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.549437046 CEST49899443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.549443960 CEST4434989913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.551429033 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.551445961 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.551620960 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.551748037 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.551754951 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.617077112 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.617223978 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.617341995 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.617388010 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.617388010 CEST49896443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.617410898 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.617424965 CEST4434989613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.619990110 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.620019913 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.620110989 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.620372057 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.620387077 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.702784061 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.703304052 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.703325033 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.703747988 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.703754902 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.706612110 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.707016945 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.707048893 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.707529068 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.707535982 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.840277910 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.840426922 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.840492010 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.840603113 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.840615988 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.840630054 CEST49902443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.840636969 CEST4434990213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.842959881 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.843116999 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.843246937 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.843369961 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.843388081 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.843400955 CEST49901443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.843409061 CEST4434990113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.843761921 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.843794107 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.843866110 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.844126940 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.844137907 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.845527887 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.845572948 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:30.845683098 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.845889091 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:30.845901966 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.320548058 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.321055889 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.321084023 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.321852922 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.321858883 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.381136894 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.381819010 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.381850004 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.382302046 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.382309914 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.458381891 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.458515882 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.458655119 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.458745956 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.458745956 CEST49903443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.458765984 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.458781004 CEST4434990313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.462227106 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.462250948 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.462441921 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.462441921 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.462466955 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.517780066 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.517951012 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.518062115 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.518112898 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.518147945 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.518191099 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.518219948 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.518234968 CEST49905443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.518244028 CEST4434990513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.520625114 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.520673990 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.520922899 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.521070004 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.521090031 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.605127096 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.605575085 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.605590105 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.606080055 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.606087923 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.606894970 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.607258081 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.607280970 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.607795000 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.607800961 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.652673960 CEST49848443192.168.2.4142.250.186.68
                Oct 24, 2024 12:59:31.652704000 CEST44349848142.250.186.68192.168.2.4
                Oct 24, 2024 12:59:31.960304022 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960386992 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960485935 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960549116 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.960562944 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960669041 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960710049 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.960710049 CEST49907443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.960730076 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960732937 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.960740089 CEST4434990713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.960994959 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.961011887 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.961024046 CEST49906443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.961029053 CEST4434990613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.963695049 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.963741064 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.963759899 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.963810921 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.963862896 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.963887930 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.964067936 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.964082956 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:31.964092970 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:31.964114904 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.362454891 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.362951040 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.362962008 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.363409042 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.363414049 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.367654085 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.368031979 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.368057013 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.368514061 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.368580103 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.368587017 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.368944883 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.368967056 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.369471073 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.369477034 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.499768972 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.499783993 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.499839067 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.499849081 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.499891043 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.499947071 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.500092983 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.500104904 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.500113964 CEST49904443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.500118017 CEST4434990413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.503006935 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.503032923 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.503170013 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.503309011 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.503320932 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.504067898 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.504211903 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.504286051 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.504333019 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.504369020 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.504380941 CEST49909443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.504390001 CEST4434990913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.506834030 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.506880045 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.506946087 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.507098913 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.507117987 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.508080006 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.510509014 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.510562897 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.510571957 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.510613918 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.510663033 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.510751009 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.510759115 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.510772943 CEST49908443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.510776997 CEST4434990813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.513015032 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.513025045 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.513083935 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.513240099 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.513250113 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.715281963 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.715800047 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.715820074 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.716393948 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.716398001 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.728661060 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.729049921 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.729079962 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.729646921 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.729652882 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.865942955 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.865998030 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.866050959 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.866075993 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.866118908 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.866246939 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.866317034 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.866336107 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.866348982 CEST49911443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.866354942 CEST4434991113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.869486094 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.869580984 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:32.869672060 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.869946003 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:32.869987965 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.254134893 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.254760027 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.254787922 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.255345106 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.255351067 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.262604952 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.263489962 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.263489962 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.263518095 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.263539076 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.335078955 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.335129023 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.335239887 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.335261106 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.335459948 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.335459948 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.335493088 CEST49910443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.335505009 CEST4434991013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.338469982 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.338556051 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.338762045 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.338860035 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.338891983 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.390727043 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.390746117 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.390769005 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.390808105 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.390867949 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.390985012 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.390985012 CEST49912443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.391000032 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.391011000 CEST4434991213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.393501043 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.393584967 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.393917084 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.393917084 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.393990993 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.401215076 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.401352882 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.401458025 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.401458025 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.401593924 CEST49914443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.401599884 CEST4434991413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.403614998 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.403697968 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.403779030 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.403923035 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.403956890 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.655381918 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.657077074 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.657077074 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.657140017 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.657169104 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.668709993 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.669362068 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.669440985 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.669742107 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.669759035 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.794064045 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.794210911 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.794495106 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.794495106 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.794622898 CEST49915443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.794667006 CEST4434991513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.797668934 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.797702074 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.798188925 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.798188925 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.798218012 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.805257082 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.805402040 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.805619955 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.805675030 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.805675030 CEST49913443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.805701971 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.805725098 CEST4434991313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.808809996 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.808829069 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:33.809037924 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.809186935 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:33.809201002 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.090620041 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.091154099 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.091214895 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.091795921 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.091810942 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.152769089 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.153259993 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.153289080 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.153847933 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.153853893 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.174443007 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.175067902 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.175127983 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.175589085 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.175606966 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.228615046 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.228640079 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.228693008 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.228748083 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.228931904 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.228931904 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.228974104 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.229008913 CEST49916443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.229024887 CEST4434991613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.233023882 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.233062029 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.233397961 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.233397961 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.233429909 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.292150974 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.292201996 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.292499065 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.292499065 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.292541981 CEST49917443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.292558908 CEST4434991713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.295526981 CEST49922443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.295550108 CEST4434992213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.295772076 CEST49922443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.295772076 CEST49922443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.295797110 CEST4434992213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.312545061 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.312587976 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.312638998 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.312716961 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.312910080 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.312928915 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.312963963 CEST49918443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.312975883 CEST4434991813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.315047979 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.315087080 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.315248013 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.315433025 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.315448046 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.560311079 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.560821056 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.560837984 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.561424971 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.561429024 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.566864967 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.567591906 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.567622900 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.570513010 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.570529938 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.695632935 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.695703983 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.695795059 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.695805073 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.695898056 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.696101904 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.696111917 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.696141958 CEST49920443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.696147919 CEST4434992013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.699253082 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.699290991 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.699466944 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.699593067 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.699609995 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.703453064 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.703587055 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.703687906 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.703898907 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.703938961 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.703977108 CEST49919443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.703993082 CEST4434991913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.706756115 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.706799984 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.708677053 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.708800077 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.708827019 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.995698929 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.996190071 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.996206999 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:34.996860981 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:34.996865988 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.069139004 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.070029020 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.070029020 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.070046902 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.070056915 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.133538008 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.133666992 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.133778095 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.133899927 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.133899927 CEST49921443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.133918047 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.133924961 CEST4434992113.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.136620045 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.136671066 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.136746883 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.136877060 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.136887074 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.205415964 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.205511093 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.205727100 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.205845118 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.205845118 CEST49923443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.205858946 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.205867052 CEST4434992313.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.208705902 CEST49927443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.208751917 CEST4434992713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.208847046 CEST49927443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.208991051 CEST49927443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.209007025 CEST4434992713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.476917982 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.477427006 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.477449894 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.477901936 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.477907896 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.482636929 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.483086109 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.483107090 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.483791113 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.483798027 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.619195938 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.619378090 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.619760036 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.620359898 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.620359898 CEST49924443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.620382071 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.620394945 CEST4434992413.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.620434046 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.620579958 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.620696068 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.621668100 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.621691942 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.621706009 CEST49925443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.621714115 CEST4434992513.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.624670982 CEST49928443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.624710083 CEST4434992813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.624773979 CEST49928443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.625336885 CEST49928443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.625355005 CEST4434992813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.626419067 CEST49929443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.626512051 CEST4434992913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:35.626607895 CEST49929443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.626760006 CEST49929443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:35.626796007 CEST4434992913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.155548096 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.156487942 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.156487942 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.156502008 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.156517982 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.288161039 CEST4434992213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.289093018 CEST49922443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.289093018 CEST49922443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.289104939 CEST4434992213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.289113998 CEST4434992213.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.291016102 CEST4434992713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.291594028 CEST49927443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.291625977 CEST4434992713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.291687965 CEST49927443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.291693926 CEST4434992713.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.297679901 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.297775030 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.297827959 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.297966003 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.297966003 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.298778057 CEST49926443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.298789024 CEST4434992613.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.300545931 CEST49930443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.300581932 CEST4434993013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.300774097 CEST49930443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.300774097 CEST49930443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.300811052 CEST4434993013.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.376516104 CEST4434992813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.377211094 CEST49928443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.377211094 CEST49928443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.377232075 CEST4434992813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.377242088 CEST4434992813.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.388902903 CEST4434992913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.389343023 CEST49929443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.389405012 CEST4434992913.107.253.51192.168.2.4
                Oct 24, 2024 12:59:36.389715910 CEST49929443192.168.2.413.107.253.51
                Oct 24, 2024 12:59:36.389729977 CEST4434992913.107.253.51192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 24, 2024 12:58:15.052151918 CEST53493461.1.1.1192.168.2.4
                Oct 24, 2024 12:58:15.198999882 CEST53585091.1.1.1192.168.2.4
                Oct 24, 2024 12:58:16.465619087 CEST4979153192.168.2.41.1.1.1
                Oct 24, 2024 12:58:16.465806961 CEST5787353192.168.2.41.1.1.1
                Oct 24, 2024 12:58:16.482256889 CEST53497911.1.1.1192.168.2.4
                Oct 24, 2024 12:58:16.505105972 CEST53578731.1.1.1192.168.2.4
                Oct 24, 2024 12:58:16.554630995 CEST53617821.1.1.1192.168.2.4
                Oct 24, 2024 12:58:18.870455980 CEST5985553192.168.2.41.1.1.1
                Oct 24, 2024 12:58:18.870606899 CEST6365053192.168.2.41.1.1.1
                Oct 24, 2024 12:58:18.877981901 CEST53598551.1.1.1192.168.2.4
                Oct 24, 2024 12:58:18.878552914 CEST53636501.1.1.1192.168.2.4
                Oct 24, 2024 12:58:19.240536928 CEST138138192.168.2.4192.168.2.255
                Oct 24, 2024 12:58:33.457431078 CEST53511441.1.1.1192.168.2.4
                Oct 24, 2024 12:58:53.135910034 CEST53548481.1.1.1192.168.2.4
                Oct 24, 2024 12:59:15.124790907 CEST53607671.1.1.1192.168.2.4
                Oct 24, 2024 12:59:16.084202051 CEST53560361.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 24, 2024 12:58:16.505217075 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 24, 2024 12:58:16.465619087 CEST192.168.2.41.1.1.10x4d1Standard query (0)bril.lyA (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:16.465806961 CEST192.168.2.41.1.1.10x50ccStandard query (0)bril.ly65IN (0x0001)false
                Oct 24, 2024 12:58:18.870455980 CEST192.168.2.41.1.1.10x1406Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:18.870606899 CEST192.168.2.41.1.1.10xba94Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 24, 2024 12:58:16.482256889 CEST1.1.1.1192.168.2.40x4d1No error (0)bril.ly52.213.105.137A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:16.482256889 CEST1.1.1.1192.168.2.40x4d1No error (0)bril.ly3.254.33.198A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:16.482256889 CEST1.1.1.1192.168.2.40x4d1No error (0)bril.ly63.34.58.129A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:18.877981901 CEST1.1.1.1192.168.2.40x1406No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:18.878552914 CEST1.1.1.1192.168.2.40xba94No error (0)www.google.com65IN (0x0001)false
                Oct 24, 2024 12:58:26.200174093 CEST1.1.1.1192.168.2.40xc320No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:26.200174093 CEST1.1.1.1192.168.2.40xc320No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:28.098151922 CEST1.1.1.1192.168.2.40x749cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 12:58:28.098151922 CEST1.1.1.1192.168.2.40x749cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:40.206478119 CEST1.1.1.1192.168.2.40xfd13No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 12:58:40.206478119 CEST1.1.1.1192.168.2.40xfd13No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 24, 2024 12:58:58.612128019 CEST1.1.1.1192.168.2.40xa31bNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 12:58:58.612128019 CEST1.1.1.1192.168.2.40xa31bNo error (0)dual.s-part-0023.t-0009.fb-t-msedge.nets-part-0023.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 12:58:58.612128019 CEST1.1.1.1192.168.2.40xa31bNo error (0)s-part-0023.t-0009.fb-t-msedge.net13.107.253.51A (IP address)IN (0x0001)false
                • bril.ly
                • https:
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973552.213.105.1374435544C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-24 10:58:17 UTC657OUTGET /GL8HBom HTTP/1.1
                Host: bril.ly
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-24 10:58:17 UTC257INHTTP/1.1 429 Too Many Requests
                Content-Type: text/plain; charset=UTF-8
                Messagebird-Request-Id: 6c960538-a426-4569-ba9c-193418745078
                Retry-After: Thu, 24 Oct 2024 10:58:18 UTC
                Date: Thu, 24 Oct 2024 10:58:17 GMT
                Content-Length: 17
                Connection: close
                2024-10-24 10:58:17 UTC17INData Raw: 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73
                Data Ascii: Too Many Requests


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973652.213.105.1374435544C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-24 10:58:17 UTC577OUTGET /favicon.ico HTTP/1.1
                Host: bril.ly
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://bril.ly/GL8HBom
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-24 10:58:17 UTC204INHTTP/1.1 404 Not Found
                Content-Type: text/plain; charset=UTF-8
                Messagebird-Request-Id: 89a76be0-fb11-4162-93c7-b9c9b56b9165
                Date: Thu, 24 Oct 2024 10:58:17 GMT
                Content-Length: 9
                Connection: close
                2024-10-24 10:58:17 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                Data Ascii: Not Found


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-24 10:58:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-24 10:58:21 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=20881
                Date: Thu, 24 Oct 2024 10:58:21 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449742184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-24 10:58:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-24 10:58:22 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=25958
                Date: Thu, 24 Oct 2024 10:58:22 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-24 10:58:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974352.149.20.212443
                TimestampBytes transferredDirectionData
                2024-10-24 10:58:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BevvM5U+fkYDKtY&MD=VGtZmzhF HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-24 10:58:27 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 13c1196e-7120-4f7f-93fa-99f9925094d1
                MS-RequestId: d77e65fb-b53f-4243-b882-f9cf5563bd84
                MS-CV: /JQZmfaqEkajzySX.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Thu, 24 Oct 2024 10:58:25 GMT
                Connection: close
                Content-Length: 24490
                2024-10-24 10:58:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-10-24 10:58:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.44974913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:58:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:58:59 UTC540INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:58:59 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                ETag: "0x8DCF32C20D7262E"
                x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105859Z-r1755647c66wjht63r8k9qqnrs00000008200000000067w9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:58:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-24 10:58:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-24 10:59:00 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-24 10:59:00 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-24 10:59:00 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-24 10:59:00 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-24 10:59:00 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-24 10:59:00 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-24 10:59:00 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-24 10:59:00 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44975113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:01 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105901Z-17fbfdc98bbg2mc9qrpn009kgs000000076g0000000064gm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:01 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105901Z-17fbfdc98bbwfg2nvhsr4h37pn000000076g0000000043c8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:01 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105901Z-r1755647c66kmfl29f2su56tc40000000ab0000000005q07
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.44975413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:02 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105902Z-17fbfdc98bbq2x5bzrteug30v8000000076g000000002ryh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:01 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105901Z-r1755647c66wjht63r8k9qqnrs000000087g000000000xpp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:02 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105902Z-r1755647c66prnf6k99z0m3kzc00000009ng000000004ys2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44975713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:02 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105902Z-17fbfdc98bb2fzn810kvcg2zng0000000790000000003km1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44975613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:02 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:02 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: f6e64d82-401e-0029-2a5d-239b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105902Z-17fbfdc98bbgzrcvp7acfz2d3000000007bg000000000add
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44975913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:02 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 895e1389-601e-005c-16b8-20f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105902Z-r1755647c66x46wg1q56tyyk6800000008yg000000002f9b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44975813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:02 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105902Z-17fbfdc98bb6j78ntkx6e2fx4c0000000770000000000fud
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:03 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: bac56044-101e-0079-505d-235913000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105903Z-17fbfdc98bb94gkbvedtsa5ef40000000760000000004nk5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:03 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105903Z-r1755647c66l72xfkr6ug378ks00000008n0000000000sv7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:03 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105903Z-r1755647c66zs9x4962sbyaz1w00000007xg0000000014r3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:03 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 48cb304a-401e-0064-7764-2354af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105903Z-17fbfdc98bbrx2rj4asdpg8sbs000000035000000000256e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:03 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:03 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105903Z-r1755647c66sn7s9kfw6gzvyp000000009q0000000002mny
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:04 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105904Z-17fbfdc98bb6q7cv86r4xdspkg000000074g000000005hfg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44976713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:04 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105904Z-17fbfdc98bb75b2fuh11781a0n000000074g000000002k9x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44976913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:04 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105904Z-r1755647c66gb86l6k27ha2m1c0000000850000000002n5f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44976813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:04 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:04 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105904Z-r1755647c668mbb8rg8s8fbge400000006ng00000000004t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44976513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:05 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:05 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105905Z-r1755647c66nfj7t97c2qyh6zg00000006cg000000006m0f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.4497704.175.87.197443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BevvM5U+fkYDKtY&MD=VGtZmzhF HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-24 10:59:05 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 895d83d8-1d7a-4bc0-acf5-e44753545ee2
                MS-RequestId: 95e148d9-f173-4699-a77a-32b818dbb702
                MS-CV: KIVKyJzpO0SC9fHS.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Thu, 24 Oct 2024 10:59:04 GMT
                Connection: close
                Content-Length: 30005
                2024-10-24 10:59:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-10-24 10:59:05 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:05 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:05 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105905Z-r1755647c66d87vp2n0g7qt8bn00000008ug000000005wac
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:05 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:05 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105905Z-17fbfdc98bbx648l6xmxqcmf20000000075g000000003cpw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:05 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:05 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105905Z-r1755647c66fnxpdavnqahfp1w00000007yg000000000s7u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:05 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:05 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105905Z-r1755647c66d87vp2n0g7qt8bn00000008v00000000054nr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:06 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:05 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105905Z-r1755647c66j878m0wkraqty380000000870000000001hbb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:06 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44977613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:06 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:06 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105906Z-r1755647c66m4jttnz6nb8kzng0000000880000000000adm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44977713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:06 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:06 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: f82a9b3d-301e-005d-05cf-20e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105906Z-r1755647c66n5bjpba5s4mu9d000000009r0000000001tag
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44977913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:06 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:06 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105906Z-r1755647c669hnl7dkxy835cqc00000007h00000000007ps
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44977813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:06 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:06 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 84bc9d3e-101e-007a-0792-1f047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105906Z-r1755647c66prnf6k99z0m3kzc00000009sg000000000cqf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:07 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:06 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105906Z-r1755647c66qqfh4kbna50rqv40000000ac0000000004z1r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:07 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:07 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:07 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105907Z-17fbfdc98bbnhb2b0umpa641c80000000740000000002vbq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:07 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:07 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105907Z-17fbfdc98bbgpkh7048gc3vfcc00000007cg000000000vr6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:07 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:07 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105907Z-17fbfdc98bb75b2fuh11781a0n000000073g0000000034xz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:07 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:07 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105907Z-17fbfdc98bbgqz661ufkm7k13c0000000710000000004h4c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:08 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:07 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105907Z-17fbfdc98bb96dqv0e332dtg600000000770000000000w6n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:08 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44978613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:08 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:08 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: ad3e5457-301e-0099-155a-236683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105908Z-17fbfdc98bbgqz661ufkm7k13c00000007000000000066fs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:08 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44978713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:08 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:08 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:08 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105908Z-17fbfdc98bbqc8zsbguzmabx68000000071g00000000466a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44978813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:08 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:08 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:08 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105908Z-r1755647c66d87vp2n0g7qt8bn00000008wg000000003vp2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44978913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:08 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:08 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105908Z-17fbfdc98bb96dqv0e332dtg600000000700000000006emk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:08 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:08 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 0c1e413e-701e-0021-5e50-233d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105908Z-17fbfdc98bbpc9nz0r22pywp08000000077g000000004mun
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                47192.168.2.44979113.107.253.514435544C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:09 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:09 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:09 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105909Z-r1755647c66qqfh4kbna50rqv40000000afg0000000019az
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:09 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:09 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:09 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:09 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105909Z-17fbfdc98bb6q7cv86r4xdspkg0000000760000000003ync
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:09 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:09 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:09 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105909Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007a0000000001atg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:09 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:09 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:09 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:09 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105909Z-17fbfdc98bbpc9nz0r22pywp08000000077g000000004mus
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:09 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44979513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:10 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:09 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 8d905448-c01e-0079-0365-23e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105909Z-17fbfdc98bbcrtjhdvnfuyp28800000007ag000000002d9k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44979613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:10 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:10 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:10 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105910Z-17fbfdc98bbn5xh71qanksxprn00000007a0000000002tey
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44979713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:10 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:10 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:10 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105910Z-17fbfdc98bbnhb2b0umpa641c800000007500000000022vw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44979813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:10 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:10 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:10 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105910Z-17fbfdc98bblvnlh5w88rcarag000000078g000000003y0q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44979913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:10 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:10 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:10 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: ff232012-901e-0016-0292-1fefe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105910Z-r1755647c66n5bjpba5s4mu9d000000009kg000000005zda
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:10 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:11 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:10 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105910Z-r1755647c66nxct5p0gnwngmx000000008ug000000005dm8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:11 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:11 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: b6a35dc4-401e-008c-3156-2386c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105911Z-17fbfdc98bbwj6cp6df5812g4s00000000m00000000006ra
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:11 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:11 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:11 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105911Z-17fbfdc98bbqc8zsbguzmabx680000000710000000004kr1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:11 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:11 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105911Z-r1755647c66d87vp2n0g7qt8bn00000008x0000000003c98
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:11 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:11 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:11 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105911Z-r1755647c66l72xfkr6ug378ks00000008f0000000004c5n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44980513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:11 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:11 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:11 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105911Z-r1755647c66z4pt7cv1pnqayy400000009p0000000003dbm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44980613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:11 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:12 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:11 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 8832b605-d01e-0014-3350-23ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105911Z-17fbfdc98bblptj7fr9s141cpc00000007500000000042rf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:12 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44980713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:12 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:12 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:12 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105912Z-17fbfdc98bbvf2fnx6t6w0g25n00000007bg0000000008y5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:12 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44980813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:12 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:12 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:12 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: f58edff3-b01e-0002-5659-231b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105912Z-17fbfdc98bbrx2rj4asdpg8sbs000000031g0000000058nv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:12 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44980913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:12 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:12 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:12 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105912Z-r1755647c66x46wg1q56tyyk68000000090g0000000007gk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:12 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:12 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:12 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105912Z-r1755647c66f2zlraraf0y5hrs000000080g000000006279
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:12 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:12 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:13 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:13 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105913Z-17fbfdc98bbg2mc9qrpn009kgs0000000770000000004yk5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:13 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:13 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105913Z-r1755647c66vrwbmeqw88hpesn00000009e00000000022bu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:13 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:13 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:13 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105913Z-r1755647c66zs9x4962sbyaz1w00000007u0000000003w88
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:13 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:13 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105913Z-17fbfdc98bbvvplhck7mbap4bw00000000h0000000003k5z
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:13 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:13 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:13 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105913Z-17fbfdc98bbvvplhck7mbap4bw00000000mg000000002p47
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44981613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:14 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:14 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:14 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105914Z-r1755647c668mbb8rg8s8fbge400000006m0000000001b0a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44981813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:14 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:14 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:14 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105914Z-17fbfdc98bb9tt772yde9rhbm8000000075000000000407a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44981913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:14 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:14 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:14 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105914Z-r1755647c669hnl7dkxy835cqc00000007bg000000005akt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44981713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:14 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:14 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:14 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 310b9d61-301e-0051-4f21-2138bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105914Z-r1755647c66xrxq4nv7upygh4s000000037g00000000139g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:14 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:14 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:14 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:14 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: fc76b70a-c01e-0034-0bf8-202af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105914Z-r1755647c66ldfgxa3qp9d53us00000009q0000000003fq5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44982113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:14 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:15 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:14 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105914Z-r1755647c66m4jttnz6nb8kzng000000080g000000006um8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44982213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:15 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:15 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:15 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: f46f8e47-e01e-00aa-72c7-20ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105915Z-r1755647c668mbb8rg8s8fbge400000006mg000000000rms
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44982313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:15 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:15 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:15 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105915Z-17fbfdc98bb6q7cv86r4xdspkg00000007a000000000160e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:15 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:15 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:15 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:15 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105915Z-r1755647c669hnl7dkxy835cqc00000007d0000000004guv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:15 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44982413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:15 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:15 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:15 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: ec87b83f-a01e-0053-3f64-238603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105915Z-17fbfdc98bbvwcxrk0yzwg4d58000000074g000000006bsp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44982613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:15 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:15 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:15 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105915Z-17fbfdc98bbgqz661ufkm7k13c000000073g000000003cf8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:15 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44982813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:16 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:16 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:16 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105916Z-17fbfdc98bbvf2fnx6t6w0g25n000000079g000000001bfw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:16 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44982913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:16 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:16 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:16 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: ea73d60f-001e-0017-0292-1f0c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105916Z-r1755647c66cdf7jx43n17haqc0000000afg000000001efu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:16 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:16 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:16 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:16 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: bfd938fe-a01e-0070-55c0-20573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105916Z-r1755647c66xn9fj09y3bhxnh40000000ag00000000014xg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:16 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:16 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:16 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:16 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105916Z-r1755647c66h2wzt2z0cr0zc7400000003wg000000000dne
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:16 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:16 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:16 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 639ae494-d01e-0082-069a-20e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105916Z-r1755647c66ldfgxa3qp9d53us00000009q0000000003fr9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:17 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:17 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105917Z-r1755647c66kv68zfmyfrbcqzg0000000830000000004f28
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:17 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44983413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:17 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105917Z-r1755647c66z4pt7cv1pnqayy400000009t00000000002hd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:17 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44983513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:17 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: 514e14b5-c01e-0014-51c9-20a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105917Z-r1755647c66kmfl29f2su56tc40000000afg000000001x7k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:17 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44983613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:17 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: c39a1591-e01e-001f-5e5d-231633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105917Z-17fbfdc98bbq2x5bzrteug30v80000000790000000000m7n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:17 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44983713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:17 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:17 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: a52fde13-501e-0078-6a5d-2306cf000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105917Z-17fbfdc98bbq2x5bzrteug30v8000000076g000000002s11
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:17 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44983813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:18 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 37f3233a-001e-0082-4c59-235880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-17fbfdc98bbg2mc9qrpn009kgs0000000780000000004k5k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:18 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44983913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:17 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:18 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-r1755647c66xn9fj09y3bhxnh40000000afg000000001gqm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:18 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44984013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:18 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:18 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-17fbfdc98bbgzrcvp7acfz2d3000000007bg000000000aq6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:18 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:18 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:18 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 11479f8e-d01e-00ad-32c9-20e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-r1755647c66cdf7jx43n17haqc0000000aag000000005vrp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:18 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:18 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:18 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-17fbfdc98bbrx2rj4asdpg8sbs0000000370000000001c8b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:18 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:18 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:19 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-r1755647c669hnl7dkxy835cqc00000007a00000000070r0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44984413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:18 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:19 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:18 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: ef02ab36-401e-0064-3bb0-2054af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105918Z-r1755647c66nfj7t97c2qyh6zg00000006f000000000433g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44984513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:19 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:19 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:19 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105919Z-17fbfdc98bbcrtjhdvnfuyp28800000007ag000000002dbm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:19 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44984713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:19 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:19 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:19 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: dc072958-d01e-0065-5150-23b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105919Z-17fbfdc98bbgzrcvp7acfz2d3000000007b0000000000r1v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44984613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:19 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:20 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:19 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105919Z-r1755647c66vrwbmeqw88hpesn00000009e00000000022e8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:20 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44985013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:19 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:20 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:19 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: c2ed4d23-701e-0098-0959-23395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105919Z-17fbfdc98bbqc8zsbguzmabx6800000006z0000000005frw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44984913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:19 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:20 UTC591INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:20 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105920Z-17fbfdc98bbwj6cp6df5812g4s00000000fg000000000665
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L2_T2
                X-Cache: TCP_REMOTE_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:20 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:20 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:20 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 2ea30268-a01e-006f-2759-2313cd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105920Z-17fbfdc98bblvnlh5w88rcarag00000007d0000000000k18
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:20 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:20 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:20 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 5d978800-401e-000a-2456-234a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105920Z-17fbfdc98bb8xnvm6t4x6ec5m400000006y00000000063h2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:20 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:21 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:20 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105920Z-r1755647c66d87vp2n0g7qt8bn00000008yg0000000022rq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:20 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:21 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:20 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105920Z-r1755647c66l72xfkr6ug378ks00000008f0000000004car
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:21 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44985513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:20 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:21 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:21 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 2ac8c7c7-d01e-0014-4a18-24ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105921Z-r1755647c66ldfgxa3qp9d53us00000009kg000000005gxe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:21 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44985613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:21 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:21 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:21 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105921Z-17fbfdc98bb4k5z6ayu7yh2rsn0000000790000000002cyk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:21 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44985713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:21 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:21 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:21 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 3ed3a1a2-201e-0085-145a-2334e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105921Z-17fbfdc98bb75b2fuh11781a0n0000000710000000005c5m
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:21 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44985813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:21 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:21 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:21 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: fca683ae-601e-0070-466b-23a0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105921Z-17fbfdc98bb94gkbvedtsa5ef40000000740000000006kxn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:21 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44986013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:22 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:22 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:22 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: a4c96680-901e-008f-156c-2367a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105922Z-17fbfdc98bbnhb2b0umpa641c8000000074g00000000342s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44985913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:22 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:22 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:22 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: f0881de6-001e-002b-6759-2399f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105922Z-17fbfdc98bb75b2fuh11781a0n000000070g000000004w0a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:22 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:22 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:22 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:22 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105922Z-r1755647c66k9st9tvd58z9dg800000009p0000000003eax
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:22 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:22 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:22 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: ba25bf78-401e-0015-2450-230e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105922Z-r1755647c66fnxpdavnqahfp1w00000007ug000000004dfx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:22 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:23 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:22 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 475da012-701e-0001-146c-23b110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105922Z-17fbfdc98bbnhb2b0umpa641c8000000077g0000000007u1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:23 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:23 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:23 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: c39b20d8-e01e-001f-4a5d-231633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105923Z-r1755647c66x7vzx9armv8e3cw00000000hg000000003peb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44986513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:23 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:23 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:23 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105923Z-r1755647c66f2zlraraf0y5hrs000000087g000000000yar
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44986613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:23 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:23 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:23 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: fc8879c6-e01e-003c-6a59-23c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105923Z-17fbfdc98bbwfg2nvhsr4h37pn000000079g000000001fn2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44986713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:23 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:23 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105923Z-r1755647c66n5bjpba5s4mu9d000000009m00000000056q4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44986813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:23 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:23 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 2e9d796b-b01e-00ab-5859-23dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105923Z-17fbfdc98bbwfg2nvhsr4h37pn0000000740000000005wqn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44986913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:24 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:24 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: 728679af-d01e-007a-566c-23f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105924Z-17fbfdc98bbg2mc9qrpn009kgs0000000780000000004k6z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44987013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:24 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:24 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 05a445fd-e01e-0033-109d-244695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105924Z-r1755647c66xrxq4nv7upygh4s000000035g000000002v9m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:24 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:24 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: e889516a-701e-003e-5092-1f79b3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105924Z-r1755647c66cdf7jx43n17haqc0000000aag000000005vse
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:24 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:24 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 23449c74-401e-0083-0a50-23075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105924Z-17fbfdc98bbrx2rj4asdpg8sbs000000033g000000003kvr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:24 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:24 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:24 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105924Z-r1755647c66tmf6g4720xfpwpn0000000afg000000001yef
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:24 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:24 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:25 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:24 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: dc073066-d01e-0065-6c50-23b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105924Z-17fbfdc98bbvcvlzx1n0fduhm0000000077g000000004tax
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:25 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44987513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:25 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:25 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:25 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105925Z-17fbfdc98bbcrtjhdvnfuyp28800000007ag000000002dcs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:25 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44987613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:25 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:25 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:25 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 9144373a-f01e-005d-575a-2313ba000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105925Z-17fbfdc98bb8xnvm6t4x6ec5m40000000750000000000tvg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44987813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:25 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:25 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:25 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 865bbc8c-c01e-002b-3926-216e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105925Z-r1755647c66dj7986akr8tvaw400000008w000000000436s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:25 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44987713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:25 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:25 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:25 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 260182bf-101e-0017-3927-2147c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105925Z-r1755647c66kmfl29f2su56tc40000000adg0000000038zp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44987913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:26 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:26 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:26 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105926Z-r1755647c66lljn2k9s29ch9ts00000009qg000000002gen
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44988113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:26 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:26 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:26 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: a6907b5e-801e-0047-4517-247265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105926Z-r1755647c66xkk8sn093pbsnz800000000rg0000000039v1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:26 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:26 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:26 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:26 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 07658eab-b01e-005c-1e14-224c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105926Z-r1755647c66n5bjpba5s4mu9d000000009n0000000004my7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:26 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:26 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:26 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:26 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105926Z-r1755647c66kmfl29f2su56tc40000000ab0000000005q5b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:26 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:26 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:26 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 5fe4c9d5-d01e-008e-1959-23387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105926Z-r1755647c66d87vp2n0g7qt8bn00000008t000000000645f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:26 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:27 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:26 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105926Z-r1755647c66x46wg1q56tyyk6800000008wg00000000445x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:27 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44988513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:27 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:27 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:27 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: c25cd208-b01e-0070-595d-231cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105927Z-17fbfdc98bbl89flqtm21qm6rn000000079g000000002wnd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:27 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44988613.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:27 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:27 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:27 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: d9c148d9-d01e-00ad-325d-23e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105927Z-17fbfdc98bbl89flqtm21qm6rn000000078g000000003d4b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:27 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.44988813.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:27 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:27 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:27 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105927Z-r1755647c66hbclz9tgqkaxg2w00000000e0000000000hgr
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.44988713.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:27 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:27 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:27 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: 9e5c5f24-f01e-001f-3156-235dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105927Z-17fbfdc98bbwfg2nvhsr4h37pn0000000790000000001rkx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:27 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.44989013.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:28 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:28 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:28 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105928Z-r1755647c66lljn2k9s29ch9ts00000009ng000000003ve6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:28 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.44988913.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:28 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:28 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:28 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: 1bb821d9-c01e-0046-5959-232db9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105928Z-17fbfdc98bb8xnvm6t4x6ec5m400000006z0000000005g4g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.44989113.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:28 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:28 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:28 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105928Z-17fbfdc98bbqc8zsbguzmabx680000000710000000004ky9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:28 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.44989213.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:28 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:28 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:28 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: 77170aa2-001e-0049-0450-235bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105928Z-17fbfdc98bbvf2fnx6t6w0g25n000000074g000000005q4d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:28 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.44989313.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:28 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:28 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:28 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: 914440ca-f01e-005d-6f5a-2313ba000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105928Z-17fbfdc98bb96dqv0e332dtg60000000076g00000000159g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:28 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.44989413.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:29 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:29 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:29 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: 08f72666-401e-0015-30d8-210e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105929Z-17fbfdc98bbgpkh7048gc3vfcc000000076g000000005vtk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:29 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.44989513.107.253.51443
                TimestampBytes transferredDirectionData
                2024-10-24 10:59:29 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 10:59:29 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 10:59:29 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T105929Z-r1755647c66prnf6k99z0m3kzc00000009n00000000044uh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 10:59:29 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:06:58:08
                Start date:24/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:06:58:13
                Start date:24/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2084,i,7106837737950767995,7881380179491529367,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:06:58:15
                Start date:24/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bril.ly/GL8HBom"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly