Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626

Overview

General Information

Sample URL:https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626
Analysis ID:1541252
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1908,i,2071475766356266709,6698547808901069970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: redagricola.us10.list-manage.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1908,i,2071475766356266709,6698547808901069970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1908,i,2071475766356266709,6698547808901069970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.184.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          redagricola.us10.list-manage.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.184.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541252
              Start date and time:2024-10-24 16:14:09 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 1s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/5@6/3
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.174, 108.177.15.84, 104.102.57.226, 34.104.35.123, 172.202.163.200, 2.19.126.137, 2.19.126.163, 192.229.221.95, 20.242.39.171, 52.165.164.15, 172.217.18.3
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e13829.x.akamaiedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, swc.list-manage.com.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626
              No simulations
              InputOutput
              URL: https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626 Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626 Model: claude-3-haiku-20240307
              ```json
              {
                "brands": []
              }
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
              Category:dropped
              Size (bytes):8348
              Entropy (8bit):3.0391873746902416
              Encrypted:false
              SSDEEP:48:e4Xvcmak0HMJRo1x2ITXOzbVoa2WwYSsdx4PRAVArrnfHDYu:e2gsJRoH3H/WwYjanrrfDY
              MD5:8969A0A66F67FB12242F39AD1AD79D1F
              SHA1:0A7E5013C3D971BC789A0F7EF61AB1DA57639071
              SHA-256:1E9840287DECB8799F6DA96F04ED4393A7380D5236F4DFC42947174550B25C92
              SHA-512:36D69C1F3FEFBC23E7A59278D511DC724E3BCA8D17F3AFEAB42AB1A6764D5D9AAF05A78D52BC429ABADDFBA78045D665B529779DEAF88D9F62C8A421072B092E
              Malicious:false
              Reputation:low
              Preview:...... .... .(...&......... .(...N...(... ...@..... ............................I...........................................................................................................................I.............................................................................................................................................................................................................................................................................................................................................................................................................................................................OZ..+2..........(...DN...................................................................................................!......................................................................................................................n~..........................[h......y...Ua..........`n.......................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
              Category:downloaded
              Size (bytes):8348
              Entropy (8bit):3.0391873746902416
              Encrypted:false
              SSDEEP:48:e4Xvcmak0HMJRo1x2ITXOzbVoa2WwYSsdx4PRAVArrnfHDYu:e2gsJRoH3H/WwYjanrrfDY
              MD5:8969A0A66F67FB12242F39AD1AD79D1F
              SHA1:0A7E5013C3D971BC789A0F7EF61AB1DA57639071
              SHA-256:1E9840287DECB8799F6DA96F04ED4393A7380D5236F4DFC42947174550B25C92
              SHA-512:36D69C1F3FEFBC23E7A59278D511DC724E3BCA8D17F3AFEAB42AB1A6764D5D9AAF05A78D52BC429ABADDFBA78045D665B529779DEAF88D9F62C8A421072B092E
              Malicious:false
              Reputation:low
              URL:https://redagricola.us10.list-manage.com/favicon.ico
              Preview:...... .... .(...&......... .(...N...(... ...@..... ............................I...........................................................................................................................I.............................................................................................................................................................................................................................................................................................................................................................................................................................................................OZ..+2..........(...DN...................................................................................................!......................................................................................................................n~..........................[h......y...Ua..........`n.......................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):32
              Entropy (8bit):4.093139062229566
              Encrypted:false
              SSDEEP:3:77WaEekEZ1n:7rENW
              MD5:4E1EA5AC9D14998D4521DAA0E7F7B726
              SHA1:9FCF1FBDA39A03C3BA7D870D17AD477CB5C17CC7
              SHA-256:E58D2D3E5D6CEA0458A5C5E57AFE040AD73E5CFF58CD70FA94FB4A243DB3FF81
              SHA-512:C2539FD82C29461272BF8A6ABC683532B3D312C5FE864188F598F936292EA356E9284111B1C0400C1D86D304D3A678CFA2C255C44727BBD227BDD21ADDB0C91F
              Malicious:false
              Reputation:low
              URL:https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626
              Preview:No URL found for this tracker ID
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 24, 2024 16:15:04.840667009 CEST49675443192.168.2.4173.222.162.32
              Oct 24, 2024 16:15:10.186012983 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:10.186077118 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:10.186158895 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:10.186444044 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:10.186484098 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:10.550719023 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:10.550774097 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:10.550863981 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:10.552535057 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:10.552555084 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.083060980 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:11.083750010 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:11.083821058 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:11.084891081 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:11.085232019 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:11.086843014 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:11.086918116 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:11.136293888 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:11.136323929 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:11.182677031 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:11.415576935 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.415987015 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.423964024 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.423993111 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.424439907 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.482733965 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.486900091 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.531328917 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.732140064 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.732383013 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.732383013 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.732438087 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.732631922 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.732693911 CEST44349743184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.734492064 CEST49743443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.766592979 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.766648054 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:11.766793966 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.767146111 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:11.767165899 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.693944931 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.694039106 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:12.696208000 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:12.696222067 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.697133064 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.698678017 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:12.743330956 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.955307961 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.955390930 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.955476046 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:12.956397057 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:12.956397057 CEST49744443192.168.2.4184.28.90.27
              Oct 24, 2024 16:15:12.956446886 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:12.956476927 CEST44349744184.28.90.27192.168.2.4
              Oct 24, 2024 16:15:21.080130100 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:21.080290079 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:21.080348969 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:22.138995886 CEST49742443192.168.2.4142.250.184.196
              Oct 24, 2024 16:15:22.139072895 CEST44349742142.250.184.196192.168.2.4
              Oct 24, 2024 16:15:22.423964024 CEST4972380192.168.2.493.184.221.240
              Oct 24, 2024 16:15:22.429948092 CEST804972393.184.221.240192.168.2.4
              Oct 24, 2024 16:15:22.430844069 CEST4972380192.168.2.493.184.221.240
              Oct 24, 2024 16:16:00.696619034 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:00.696665049 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:00.696897030 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:00.697321892 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:00.697340012 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.431611061 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.431689978 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.433490038 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.433500051 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.433875084 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.441764116 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.487335920 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.668497086 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.668521881 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.668536901 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.668597937 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.668613911 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.668641090 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.668659925 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.688651085 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.688669920 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.688740015 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.688752890 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.688827991 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.785846949 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.785871029 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.785976887 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.786004066 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.786372900 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.805092096 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.805116892 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.805176020 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.805197001 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.805213928 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.805233002 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.807521105 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.807535887 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.807605028 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.807621956 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.808053017 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.902432919 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.902462959 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.902559042 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.902582884 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.902626991 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.903076887 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.903093100 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.903139114 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.903150082 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.903265953 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.921214104 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.921228886 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.921284914 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.921303988 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.921931982 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.922404051 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.922421932 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.922473907 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.922483921 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.922538996 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.924093962 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.924109936 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.924171925 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.924196005 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.924294949 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.925757885 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.925776958 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.925860882 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.925884008 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.925962925 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.926851988 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.926867962 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.926935911 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:01.926949024 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:01.927004099 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.159868956 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.159883976 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.159914970 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.159950972 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.159970045 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.160007954 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.160012007 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.160036087 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.160090923 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.175532103 CEST49752443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.175564051 CEST4434975213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.325063944 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.325181961 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.325280905 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.326649904 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.326709032 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.326762915 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.328460932 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.328491926 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.328583002 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.329123020 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.329159975 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.330811977 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.330849886 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.330924988 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.331062078 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.331075907 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.331406116 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.331423044 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.331887960 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.331918001 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.333502054 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.333605051 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:02.333712101 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.333832026 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:02.333864927 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.071269035 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.071921110 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.071971893 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.072468996 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.072480917 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.078902960 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.079425097 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.079456091 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.079910994 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.079921007 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.091558933 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.092021942 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.092036963 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.092444897 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.092452049 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.093681097 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.093982935 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.094005108 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.094316959 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.094322920 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.206773043 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.206933975 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.207082033 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.207128048 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.207154989 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.207170963 CEST49757443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.207179070 CEST4434975713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.210160971 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.210207939 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.210293055 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.210508108 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.210520029 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.211476088 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.211604118 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.211711884 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.211752892 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.211754084 CEST49755443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.211774111 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.211786985 CEST4434975513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.214463949 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.214514017 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.214596987 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.214786053 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.214804888 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.226459026 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.226521015 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.226723909 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.226758003 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.226881027 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.226999998 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.227333069 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.227350950 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.227371931 CEST49754443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.227387905 CEST4434975413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.233880043 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.233925104 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.234353065 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.234734058 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.234751940 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.240732908 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.240760088 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.240816116 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.240833044 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.241002083 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.241046906 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.241303921 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.241313934 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.241350889 CEST49756443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.241357088 CEST4434975613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.246397972 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.246454954 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.246589899 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.246889114 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.246906042 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.736325979 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.737075090 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.737122059 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.737615108 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.737622976 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.867609024 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.867635012 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.867691994 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.867726088 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.867782116 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.868154049 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.868197918 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.868231058 CEST49753443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.868247032 CEST4434975313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.872411966 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.872462988 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.872539043 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.872840881 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.872852087 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.938663006 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.939255953 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.939289093 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.939779997 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.939788103 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.944957018 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.945461035 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.945481062 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.945854902 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.945861101 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.967427969 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.968050003 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.968143940 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.968539000 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.968554020 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.970067978 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.970484972 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.970504999 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:03.970916033 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:03.970922947 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.066977978 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.067114115 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.067322016 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.067380905 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.067380905 CEST49759443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.067406893 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.067419052 CEST4434975913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.070987940 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.071052074 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.071258068 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.071428061 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.071466923 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.088289976 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.088450909 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.088522911 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.088557959 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.088574886 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.088584900 CEST49758443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.088591099 CEST4434975813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.091618061 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.091655016 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.091715097 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.091871977 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.091885090 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.095408916 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.095616102 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.095673084 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.095731020 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.095731974 CEST49761443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.095760107 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.095783949 CEST4434976113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.098076105 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.098162889 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.098285913 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.098448992 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.098488092 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.102866888 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.103023052 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.103101015 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.103152037 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.103167057 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.103177071 CEST49760443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.103182077 CEST4434976013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.105089903 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.105098009 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.105216026 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.105329990 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.105340958 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.635840893 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.636390924 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.636420012 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.636842012 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.636847019 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.767812014 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.768007040 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.768168926 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.768237114 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.768250942 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.768263102 CEST49762443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.768269062 CEST4434976213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.771430016 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.771519899 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.771614075 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.771797895 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.771836042 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.826250076 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.826924086 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.827016115 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.827287912 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.827303886 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.829618931 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.829998016 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.830010891 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.830420017 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.830424070 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.875924110 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.876296997 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.876305103 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.876722097 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.876725912 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.956584930 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.957246065 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.957360029 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.957403898 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.957417965 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.957427979 CEST49766443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.957432985 CEST4434976613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.960875988 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.960918903 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.961148977 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.961148977 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.961194038 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.963887930 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.963979006 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.964188099 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.964188099 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.964188099 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.966887951 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.966932058 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:04.967145920 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.967365980 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:04.967387915 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.012752056 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.012833118 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.013057947 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.013309956 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.013317108 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.013326883 CEST49764443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.013330936 CEST4434976413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.016808033 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.016844034 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.017046928 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.017149925 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.017168045 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.261889935 CEST49763443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.261955023 CEST4434976313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.424664974 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.425234079 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.425297022 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.425883055 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.425899029 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.524734020 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.525418997 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.525480986 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.525897980 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.525914907 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.627952099 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.628212929 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.628320932 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.628380060 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.628380060 CEST49765443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.628401995 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.628417969 CEST4434976513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.631872892 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.631912947 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.632023096 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.632224083 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.632236958 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.657610893 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.657922983 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.658020020 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.658020973 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.658067942 CEST49767443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.658085108 CEST4434976713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.660811901 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.660892963 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.660983086 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.661129951 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.661166906 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.709414959 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.709934950 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.709954023 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.710386038 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.710391998 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.838546991 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.839193106 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.839226007 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.839802980 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.839812040 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.843566895 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.843714952 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.843780041 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.843923092 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.843940020 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.843951941 CEST49768443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.843957901 CEST4434976813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.847806931 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.847841978 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.847913027 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.848077059 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.848083973 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.970093966 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.970163107 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.970227003 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.970433950 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.970454931 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.970474005 CEST49769443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.970482111 CEST4434976913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.973882914 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.973956108 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:05.974209070 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.974406004 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:05.974442005 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.070674896 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.071544886 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.071571112 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.072880983 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.072886944 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.236105919 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.236284971 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.236438990 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.236505985 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.236524105 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.236536026 CEST49770443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.236541033 CEST4434977013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.240025997 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.240076065 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.240144014 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.240325928 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.240340948 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.366275072 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.367158890 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.367192984 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.367835045 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.367841005 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.408396006 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.409209967 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.409234047 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.409913063 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.409919024 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.540795088 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.541017056 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.541100025 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.541269064 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.541269064 CEST49773443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.541311979 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.541338921 CEST4434977313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.544437885 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.544475079 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.544540882 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.544688940 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.544701099 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.559380054 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.559442043 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.559587955 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.559617996 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.559640884 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.559655905 CEST49772443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.559663057 CEST4434977213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.562344074 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.562395096 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.562458992 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.562613010 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.562628031 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.611196995 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.611629963 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.611654043 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.612111092 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.612118006 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.748646975 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.748739958 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.748792887 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.749033928 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.749052048 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.749064922 CEST49774443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.749072075 CEST4434977413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.752315998 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.752362967 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.752535105 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.752758026 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.752769947 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.912384987 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.912934065 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.912978888 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.913470984 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.913485050 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.998107910 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.998800993 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.998833895 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:06.999294043 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:06.999306917 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.077524900 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.077660084 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.077784061 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.078015089 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.078063011 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.078105927 CEST49775443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.078123093 CEST4434977513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.081294060 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.081345081 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.081439972 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.081609011 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.081625938 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.130657911 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.130820036 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.130959034 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.131005049 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.131005049 CEST49776443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.131026030 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.131040096 CEST4434977613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.134001017 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.134037971 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.134354115 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.134454966 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.134464979 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.313687086 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.314379930 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.314418077 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.314882040 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.314888954 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.362440109 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.363198042 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.363234043 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.364026070 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.364042044 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.443173885 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.443232059 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.443308115 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.443686008 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.443686962 CEST49778443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.443711042 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.443722963 CEST4434977813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.447140932 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.447191000 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.447304010 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.447546959 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.447560072 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.478950977 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.480010986 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.480036020 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.480140924 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.480151892 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.509555101 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.509716988 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.509880066 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.509880066 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.509917021 CEST49777443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.509938002 CEST4434977713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.513531923 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.513581038 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.513659000 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.513796091 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.513816118 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.610399008 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.610776901 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.610872030 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.610872030 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.610898972 CEST49779443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.610918045 CEST4434977913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.613681078 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.613770962 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.613869905 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.614053965 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.614092112 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.848165989 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.848733902 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.848774910 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.849240065 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.849256992 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.874612093 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.875006914 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.875020027 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.875405073 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.875411034 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.979192972 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.979353905 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.979425907 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.979546070 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.979578972 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.979607105 CEST49780443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.979620934 CEST4434978013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.983078957 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.983120918 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:07.983186007 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.983330011 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:07.983344078 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.003353119 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.003519058 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.003587961 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.003614902 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.003632069 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.003643990 CEST49781443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.003650904 CEST4434978113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.006225109 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.006314039 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.006407976 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.006561041 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.006598949 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.225971937 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.226656914 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.226722002 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.227030039 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.227050066 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.292551041 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.293196917 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.293241024 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.293648005 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.293657064 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.349435091 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.350049973 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.350127935 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.350512028 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.350527048 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.359642029 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.359898090 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.360065937 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.360145092 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.360146046 CEST49782443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.360192060 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.360238075 CEST4434978213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.363173008 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.363209963 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.363435030 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.363606930 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.363619089 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.478863955 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.479110956 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.479183912 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.479335070 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.479335070 CEST49784443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.479355097 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.479368925 CEST4434978413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.484285116 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.484375000 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.484460115 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.485308886 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.485342979 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.546390057 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.546725035 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.546823978 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.546873093 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.546895027 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.546907902 CEST49783443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.546916008 CEST4434978313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.549741983 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.549786091 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.549942017 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.550206900 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.550228119 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.738446951 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.739253998 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.739284992 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.739712000 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.739718914 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.741074085 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.741740942 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.741806030 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.742341042 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.742357016 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.871886969 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.872065067 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.872147083 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.872472048 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.872488976 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.872505903 CEST49786443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.872512102 CEST4434978613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.872920036 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.873444080 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.873558998 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.873769045 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.873769045 CEST49785443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.873789072 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.873799086 CEST4434978513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.875850916 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.875938892 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.876117945 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.876147032 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.876194000 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.876211882 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.876364946 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.876405001 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:08.876441956 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:08.876456976 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.098248959 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.098985910 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.099005938 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.102345943 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.102354050 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.231728077 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.231791019 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.232395887 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.232395887 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.232714891 CEST49787443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.232727051 CEST4434978713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.235410929 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.235517979 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.235944033 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.235944986 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.236033916 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.238354921 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.238775015 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.238846064 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.239238977 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.239253044 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.289390087 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.290332079 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.290359020 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.290484905 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.290492058 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.369497061 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.369678020 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.369883060 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.369883060 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.369883060 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.374100924 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.374147892 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.374281883 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.374449968 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.374470949 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.422440052 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.422645092 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.422791958 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.422791958 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.422843933 CEST49789443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.422861099 CEST4434978913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.425627947 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.425729990 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.426050901 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.426127911 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.426150084 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.640355110 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.641444921 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.641444921 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.641474962 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.641479015 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.681894064 CEST49788443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.681957960 CEST4434978813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.686868906 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.687618017 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.687668085 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.688108921 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.688122034 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.778539896 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.778690100 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.778784990 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.778929949 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.778929949 CEST49791443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.778943062 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.778955936 CEST4434979113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.782044888 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.782083035 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.782183886 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.782375097 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.782392025 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.820686102 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.820761919 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.821085930 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.821170092 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.821170092 CEST49790443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.821213007 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.821242094 CEST4434979013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.824418068 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.824465990 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:09.824592113 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.824743032 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:09.824776888 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.049303055 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.049902916 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.049968958 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.050508976 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.050539970 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.138670921 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.139358997 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.139395952 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.139868021 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.139877081 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.181791067 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.182352066 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.182426929 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.182846069 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.182861090 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.183540106 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.183772087 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.183835030 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.183979034 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.183979034 CEST49792443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.184011936 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.184037924 CEST4434979213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.188067913 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.188092947 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.188265085 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.188426018 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.188440084 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.232642889 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:10.232745886 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:10.232837915 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:10.233110905 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:10.233148098 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:10.268709898 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.268856049 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.268960953 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.269088984 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.269110918 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.269124985 CEST49793443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.269131899 CEST4434979313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.272332907 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.272351027 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.272517920 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.272701979 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.272715092 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.315110922 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.315298080 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.315359116 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.315404892 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.315423012 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.315437078 CEST49794443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.315444946 CEST4434979413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.318480015 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.318566084 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.318639040 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.318785906 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.318819046 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.563677073 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.569011927 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.569089890 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.570050001 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.570067883 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.696382046 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.696526051 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.696712017 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.696770906 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.696770906 CEST49796443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.696808100 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.696837902 CEST4434979613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.700556993 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.700594902 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.700668097 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.700890064 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.700903893 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.808774948 CEST4972480192.168.2.493.184.221.240
              Oct 24, 2024 16:16:10.814546108 CEST804972493.184.221.240192.168.2.4
              Oct 24, 2024 16:16:10.814635038 CEST4972480192.168.2.493.184.221.240
              Oct 24, 2024 16:16:10.958935976 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.959526062 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.959537029 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.960151911 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:10.960158110 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:10.999820948 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.000386953 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.000401020 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.000962019 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.000967979 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.095246077 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.095515966 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.095585108 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.095628977 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.095642090 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.095654011 CEST49797443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.095664978 CEST4434979713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.098754883 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.098841906 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.099142075 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.099143028 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.099220991 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.108614922 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:11.108963966 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:11.108993053 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:11.109333038 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:11.109752893 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:11.109827042 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:11.147754908 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.147886992 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.147938967 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.148164034 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.148173094 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.148185968 CEST49799443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.148194075 CEST4434979913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.151667118 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.151704073 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.151854038 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.152128935 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.152144909 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.152357101 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:11.174593925 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.175081015 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.175107002 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.175679922 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.175692081 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.308742046 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.308819056 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.309036970 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.309115887 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.309115887 CEST49800443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.309148073 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.309175968 CEST4434980013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.312287092 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.312372923 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.312547922 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.312675953 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.312711000 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.498245001 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.499011040 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.499027014 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.499475956 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.499480963 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.634792089 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.635123968 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.635229111 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.635229111 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.635258913 CEST49801443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.635278940 CEST4434980113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.638921022 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.638962030 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.639214993 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.639329910 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.639343023 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.831332922 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.831979990 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.831998110 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.832655907 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.832663059 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.909657955 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.910248041 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.910270929 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.910811901 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.910815954 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.965212107 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.965298891 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.965441942 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.966710091 CEST49802443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.966743946 CEST4434980213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.969824076 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.969919920 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:11.970007896 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.970159054 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:11.970195055 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.036461115 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.037199974 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.037245989 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.037744999 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.037758112 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.067049980 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.067229986 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.067301035 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.067563057 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.067563057 CEST49803443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.067584038 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.067593098 CEST4434980313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.071140051 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.071177959 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.071331978 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.071444988 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.071460009 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.169312954 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.169404984 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.169481039 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.169984102 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.170032024 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.170126915 CEST49804443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.170145988 CEST4434980413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.176857948 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.176901102 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.177038908 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.177567005 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.177582026 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.371805906 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.373301983 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.373316050 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.374783993 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.374790907 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.509640932 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.509730101 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.509809017 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.510379076 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.510379076 CEST49805443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.510396957 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.510406017 CEST4434980513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.521959066 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.522011995 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.522079945 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.522655964 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.522670031 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.704178095 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.704926968 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.705008984 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.705754995 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.705771923 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.826387882 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.827197075 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.827219009 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.827971935 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.827979088 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.838078022 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.839469910 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.839570999 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.839659929 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.839659929 CEST49806443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.839709997 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.839742899 CEST4434980613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.844779015 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.844811916 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.845107079 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.845276117 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.845292091 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.915411949 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.916392088 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.916419983 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.917469025 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.917480946 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.960426092 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.960707903 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.960889101 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.980144978 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.980165005 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.980178118 CEST49807443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.980192900 CEST4434980713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.987602949 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.987704992 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:12.987807035 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.988248110 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:12.988284111 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.047770977 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.048352003 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.048428059 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.048612118 CEST49808443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.048629999 CEST4434980813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.053881884 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.053915024 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.054240942 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.054600000 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.054614067 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.257855892 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.258541107 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.258603096 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.259191990 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.259205103 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.435483932 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.435709953 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.435781956 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.435908079 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.435908079 CEST49809443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.435935020 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.435946941 CEST4434980913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.439248085 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.439347982 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.439429998 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.439652920 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.439688921 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.649868011 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.650732994 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.650748968 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.651736975 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.651750088 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.782805920 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.782881021 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.782934904 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.788084984 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.794183969 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.794200897 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.794212103 CEST49810443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.794219017 CEST4434981013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.802210093 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.821741104 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.821763039 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.840735912 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.842257977 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.842268944 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.869812965 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.869827986 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.881074905 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.881083012 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.888892889 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.888937950 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.889091969 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.889902115 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.889915943 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.971652031 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.971832991 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.971952915 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.972349882 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.972349882 CEST49812443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.972364902 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.972372055 CEST4434981213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.979844093 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.979937077 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:13.980129957 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.980537891 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:13.980591059 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.014117956 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.014266014 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.014353037 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.040442944 CEST49811443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.040461063 CEST4434981113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.049827099 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.049870014 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.049925089 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.050597906 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.050615072 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.236677885 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.237298965 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.237344027 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.238148928 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.238167048 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.370007992 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.370984077 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.371073008 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.371246099 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.371280909 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.371308088 CEST49813443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.371339083 CEST4434981313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.376728058 CEST49817443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.376820087 CEST4434981713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.376900911 CEST49817443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.377485991 CEST49817443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.377536058 CEST4434981713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.619422913 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.620181084 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.620208979 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.621826887 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.621834040 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.720143080 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.721023083 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.721092939 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.721841097 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.721858025 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.749851942 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.750005007 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.750051975 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.750410080 CEST49814443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.750427961 CEST4434981413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.754652023 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.754694939 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.754966974 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.755300999 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.755323887 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.797617912 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.798926115 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.798963070 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.799822092 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.799830914 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.866087914 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.866255999 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.866333961 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.866605043 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.866605043 CEST49815443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.866652012 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.866679907 CEST4434981513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.870770931 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.870824099 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.870898962 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.871231079 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.871254921 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.930284977 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.930526972 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.930594921 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.930704117 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.930725098 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.930747986 CEST49816443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.930753946 CEST4434981613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.934001923 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.934051991 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:14.934331894 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.934756041 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:14.934773922 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.492276907 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.493879080 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.493901014 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.496999979 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.497015953 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.622454882 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.622606039 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.622725010 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.623265028 CEST49818443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.623277903 CEST4434981813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.628647089 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.628711939 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.628951073 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.629470110 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.629484892 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.697773933 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.699417114 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.699453115 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.701173067 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.701184988 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.795440912 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.798360109 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.798398018 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.799161911 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.799170971 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.827716112 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.827883005 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.827939034 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.828284979 CEST49820443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.828305960 CEST4434982013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.834187031 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.834222078 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:15.834285021 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.834808111 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:15.834825993 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.029530048 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.029607058 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.029808998 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.032630920 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.032630920 CEST49819443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.032684088 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.032715082 CEST4434981913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.038914919 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.038973093 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.039055109 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.039424896 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.039443016 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.380290985 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.381750107 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.381783962 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.383073092 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.383090019 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.515733004 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.516040087 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.516210079 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.516474962 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.516506910 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.516525030 CEST49821443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.516532898 CEST4434982113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.522028923 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.522072077 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.522166014 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.522452116 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.522469044 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.571098089 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.571820974 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.571852922 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.572905064 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.572922945 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.701143980 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.701313972 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.701385975 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.701503038 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.701527119 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.701539040 CEST49822443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.701544046 CEST4434982213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.704842091 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.704893112 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.705158949 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.705326080 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.705343008 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.780630112 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.781308889 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.781346083 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.781791925 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.781799078 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.913058996 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.913294077 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.913387060 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.913472891 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.913510084 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.913528919 CEST49823443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.913537025 CEST4434982313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.916615009 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.916666031 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:16.916760921 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.916948080 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:16.916964054 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.271059036 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.271676064 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.271689892 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.272161961 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.272166014 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.410749912 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.414711952 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.414777994 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.414901972 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.414921999 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.414940119 CEST49824443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.414947987 CEST4434982413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.418096066 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.418165922 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.418275118 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.418593884 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.418611050 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.440471888 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.443907976 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.443934917 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.444478035 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.444483995 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.573169947 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.573343992 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.573415995 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.573564053 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.573584080 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.573601961 CEST49825443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.573610067 CEST4434982513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.577111006 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.577145100 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:17.577214956 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.577374935 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:17.577390909 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.295922995 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.296686888 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.296704054 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.297061920 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.297066927 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.310878992 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.311444998 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.311470032 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.311834097 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.311844110 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.445446968 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.445895910 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.446006060 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.446007013 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.446064949 CEST49828443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.446088076 CEST4434982813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.449264050 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.449373960 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.449507952 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.449757099 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.449786901 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.465184927 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.466521025 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.466550112 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.467223883 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.467231989 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.486320019 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.486500025 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.486700058 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.486773968 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.486799955 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.486814976 CEST49826443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.486824989 CEST4434982613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.490149021 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.490196943 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.490514994 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.490514994 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.490550995 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.633996010 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.634449005 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.634574890 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.634634972 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.634661913 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.634676933 CEST49827443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.634685040 CEST4434982713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.638051033 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.638103962 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.638184071 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.638374090 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.638390064 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.854583979 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.855165958 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.855195045 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:18.855674028 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:18.855679035 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.076421022 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.076581001 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.076633930 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.076831102 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.076848984 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.076858997 CEST49795443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.076864958 CEST4434979513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.080153942 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.080177069 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.080255032 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.080527067 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.080540895 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.170041084 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.170702934 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.170769930 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.171191931 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.171207905 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.263341904 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.263946056 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.263963938 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.264415979 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.264422894 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.309539080 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.309953928 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.310007095 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.310062885 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.310090065 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.310106039 CEST49829443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.310113907 CEST4434982913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.313435078 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.313484907 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.313569069 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.313725948 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.313746929 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.370630026 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.371180058 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.371229887 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.371676922 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.371690989 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.405369043 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.405409098 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.405492067 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.405497074 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.405539036 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.405709982 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.405726910 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.405765057 CEST49830443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.405771017 CEST4434983013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.410218954 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.410274029 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.410343885 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.410712004 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.410731077 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.501522064 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.501602888 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.501698971 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.502682924 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.502721071 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.502744913 CEST49831443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.502753019 CEST4434983113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.509619951 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.509671926 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.509763956 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.509968996 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.509990931 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.831218958 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.832432985 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.832432985 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.832463026 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.832483053 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.964276075 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.964454889 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.964652061 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.964652061 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.964684963 CEST49832443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.964700937 CEST4434983213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.967866898 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.967911005 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:19.968064070 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.968251944 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:19.968266964 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.053374052 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.054285049 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.054285049 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.054351091 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.054399014 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.166086912 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.167270899 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.167270899 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.167301893 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.167315960 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.189007044 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.189030886 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.189093113 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.189130068 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.189385891 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.189385891 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.189436913 CEST49833443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.189469099 CEST4434983313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.193041086 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.193093061 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.193236113 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.193418980 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.193439007 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.260485888 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.261029005 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.261054039 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.261542082 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.261554003 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.298991919 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.299052954 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.299169064 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.299190998 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.299213886 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.299331903 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.299581051 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.299596071 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.299691916 CEST49834443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.299700975 CEST4434983413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.302774906 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.302819967 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.305694103 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.305911064 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.305928946 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.409806013 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.409867048 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.410007954 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.410049915 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.410168886 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.410577059 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.410577059 CEST49835443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.410593033 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.410603046 CEST4434983513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.415852070 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.415945053 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.416106939 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.416768074 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.416804075 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.704191923 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.705120087 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.705146074 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.706012964 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.706022978 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.834178925 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.834362984 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.834829092 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.834939003 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.834939957 CEST49836443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.834958076 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.834966898 CEST4434983613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.839277983 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.839395046 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.839643955 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.839797974 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.839823008 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.927042007 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.927803040 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.927835941 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:20.931073904 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:20.931098938 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.049745083 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.051007986 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.051028013 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.052726030 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.052736998 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.056220055 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.056310892 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.056374073 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.056982994 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.057008982 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.057024002 CEST49837443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.057033062 CEST4434983713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.064771891 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.064814091 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.064871073 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.065330029 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.065342903 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.147275925 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.148716927 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.148753881 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.150953054 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.150959969 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.182600021 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.182773113 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.182828903 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.183413982 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.183434010 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.183456898 CEST49838443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.183461905 CEST4434983813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.188007116 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.188095093 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.188184977 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.188405991 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.188440084 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.220366955 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:21.220448971 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:21.220668077 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:21.286909103 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.287091017 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.287255049 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.287368059 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.287395954 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.287412882 CEST49839443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.287421942 CEST4434983913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.291127920 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.291174889 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.291253090 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.291421890 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.291439056 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.597774982 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.598368883 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.598445892 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.598829031 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.598845959 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.737365961 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.737457991 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.737514019 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.738198996 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.738198996 CEST49840443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.738240957 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.738266945 CEST4434984013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.747700930 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.747750998 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.747814894 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.748230934 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.748245955 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.804780960 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.806269884 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.806301117 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.807883024 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.807890892 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.935079098 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.935256004 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.935318947 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.935621977 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.935642004 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.935657024 CEST49841443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.935664892 CEST4434984113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.936050892 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.940818071 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.940877914 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.942701101 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.942727089 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.948755026 CEST49845443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.948791981 CEST4434984513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:21.948867083 CEST49845443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.949470997 CEST49845443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:21.949485064 CEST4434984513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.040471077 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.041693926 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.041718006 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.043440104 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.043447971 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.069901943 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.070066929 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.070199966 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.070897102 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.070947886 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.070987940 CEST49842443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.071005106 CEST4434984213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.075551033 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.075645924 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.075750113 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.079087973 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.079125881 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.139859915 CEST49798443192.168.2.4142.250.184.196
              Oct 24, 2024 16:16:22.139890909 CEST44349798142.250.184.196192.168.2.4
              Oct 24, 2024 16:16:22.178667068 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.178868055 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.180157900 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.180157900 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.180311918 CEST49843443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.180337906 CEST4434984313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.186099052 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.186131954 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.186290979 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.192068100 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.192081928 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.503189087 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.504205942 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.504268885 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.504800081 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.504815102 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.636913061 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.637126923 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.637430906 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.637669086 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.637718916 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.637753963 CEST49844443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.637770891 CEST4434984413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.640603065 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.640634060 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.640768051 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.644069910 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.644083023 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.831542015 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.832164049 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.832225084 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.832808971 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.832823992 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.928913116 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.929940939 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.929940939 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.929951906 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.929965019 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.969104052 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.969173908 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.969284058 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.969501019 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.969501019 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.969501019 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.972620964 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.972660065 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:22.972903967 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.972903967 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:22.972930908 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.059520006 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.059813023 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.059870005 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.059962034 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.059978008 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.059988022 CEST49847443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.059993029 CEST4434984713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.064320087 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.064346075 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.064409018 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.064683914 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.064694881 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.277678013 CEST49846443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.277753115 CEST4434984613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.398996115 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.399952888 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.399977922 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.401277065 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.401283026 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.532538891 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.532632113 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.532687902 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.532705069 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.533030033 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.533081055 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.536618948 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.536638021 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.536665916 CEST49848443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.536670923 CEST4434984813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.545202017 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.545248985 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.545316935 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.546804905 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.546819925 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.729634047 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.731023073 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.731039047 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.732294083 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.732300997 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.822447062 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.823683977 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.823708057 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.827056885 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.827060938 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.864175081 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.864340067 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.864401102 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.865021944 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.865040064 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.865068913 CEST49849443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.865075111 CEST4434984913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.874360085 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.874471903 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.874561071 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.875513077 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.875546932 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.962414980 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.962595940 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.962656021 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.963402987 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.963418961 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.963443995 CEST49850443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.963449955 CEST4434985013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.973481894 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.973520041 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:23.973587036 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.974546909 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:23.974561930 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.308412075 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.309168100 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.309185982 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.309679031 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.309684992 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.441674948 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.442205906 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.442269087 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.442307949 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.442326069 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.442351103 CEST49851443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.442357063 CEST4434985113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.445518970 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.445614100 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.445709944 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.445884943 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.445921898 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.634366035 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.634902954 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.634948969 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.635381937 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.635390043 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.714847088 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.715408087 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.715421915 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.715910912 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.715918064 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.768585920 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.768655062 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.768752098 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.768769979 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.768903971 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.769018888 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.769018888 CEST49852443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.769067049 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.769098997 CEST4434985213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.772067070 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.772099972 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.772260904 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.772478104 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.772492886 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.845670938 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.845773935 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.845841885 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.846088886 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.846106052 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.846115112 CEST49853443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.846122980 CEST4434985313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.849487066 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.849512100 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:24.849574089 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.849752903 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:24.849766970 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.207298040 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.208609104 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.208610058 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.208690882 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.208750010 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.339911938 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.340405941 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.340742111 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.340742111 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.340828896 CEST49854443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.340852976 CEST4434985413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.344005108 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.344033003 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.344167948 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.344465971 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.344486952 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.521208048 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.522211075 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.522228956 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.522799969 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.522806883 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.612102985 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.612725019 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.612754107 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.614551067 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.614562988 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.652396917 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.652539015 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.652846098 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.652846098 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.652875900 CEST49855443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.652899027 CEST4434985513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.656068087 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.656095982 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.656203032 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.656306028 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.656322002 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.745239019 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.745311022 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.745424032 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.745567083 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.745655060 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.745655060 CEST49856443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.745678902 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.745691061 CEST4434985613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.748709917 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.748759985 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:25.748996973 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.748996973 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:25.749043941 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.095941067 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.096611023 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.096645117 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.097054005 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.097069979 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.232738018 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.232923031 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.233103037 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.234102011 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.234102011 CEST49857443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.234150887 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.234181881 CEST4434985713.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.258034945 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.258074045 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.258151054 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.258490086 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.258506060 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.396568060 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.397253990 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.397279024 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.397978067 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.397984028 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.508260012 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.508955956 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.508986950 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.509408951 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.509417057 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.527662992 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.527726889 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.527808905 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.527823925 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.527961969 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.528131008 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.528131008 CEST49858443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.528162003 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.528175116 CEST4434985813.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.531297922 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.531405926 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.531492949 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.531686068 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.531721115 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.642025948 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.642400980 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.642616034 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.642616034 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.642616034 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.645900011 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.645948887 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.646070004 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.646224022 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.646240950 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:26.949543953 CEST49859443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:26.949588060 CEST4434985913.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.036736012 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.037411928 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.037426949 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.037936926 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.037940979 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.169647932 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.169852972 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.169928074 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.170190096 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.170190096 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.170190096 CEST49860443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.170218945 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.170228958 CEST4434986013.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.173674107 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.173777103 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.173897028 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.174127102 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.174169064 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.258692026 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.259414911 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.259439945 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.259993076 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.259996891 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.378921986 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.379585981 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.379600048 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.380196095 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.380202055 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.385379076 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.385543108 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.385746956 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.385786057 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.385804892 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.385817051 CEST49861443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.385823011 CEST4434986113.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.389730930 CEST49864443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.389769077 CEST4434986413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.389841080 CEST49864443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.390055895 CEST49864443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.390065908 CEST4434986413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.510849953 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.510940075 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.511059046 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.511077881 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.511096001 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.511161089 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.511370897 CEST49862443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.511387110 CEST4434986213.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.515031099 CEST49865443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.515095949 CEST4434986513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.515171051 CEST49865443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.515327930 CEST49865443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.515355110 CEST4434986513.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.908844948 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.909439087 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.909533024 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:27.910259008 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:27.910279989 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.047039032 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.047218084 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.047312021 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.047574043 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.047574043 CEST49863443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.047622919 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.047668934 CEST4434986313.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.051101923 CEST49866443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.051131964 CEST4434986613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.051207066 CEST49866443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.051389933 CEST49866443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.051400900 CEST4434986613.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.142806053 CEST4434986413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.143354893 CEST49864443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.143381119 CEST4434986413.107.246.45192.168.2.4
              Oct 24, 2024 16:16:28.143943071 CEST49864443192.168.2.413.107.246.45
              Oct 24, 2024 16:16:28.143949986 CEST4434986413.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 24, 2024 16:15:05.778942108 CEST53647911.1.1.1192.168.2.4
              Oct 24, 2024 16:15:05.891205072 CEST53496711.1.1.1192.168.2.4
              Oct 24, 2024 16:15:07.101654053 CEST5646053192.168.2.41.1.1.1
              Oct 24, 2024 16:15:07.101777077 CEST5551253192.168.2.41.1.1.1
              Oct 24, 2024 16:15:07.372673035 CEST53617981.1.1.1192.168.2.4
              Oct 24, 2024 16:15:08.836628914 CEST5650053192.168.2.41.1.1.1
              Oct 24, 2024 16:15:08.836807013 CEST5114253192.168.2.41.1.1.1
              Oct 24, 2024 16:15:10.177341938 CEST6150953192.168.2.41.1.1.1
              Oct 24, 2024 16:15:10.177561045 CEST4927153192.168.2.41.1.1.1
              Oct 24, 2024 16:15:10.184912920 CEST53492711.1.1.1192.168.2.4
              Oct 24, 2024 16:15:10.184931993 CEST53615091.1.1.1192.168.2.4
              Oct 24, 2024 16:15:22.379283905 CEST138138192.168.2.4192.168.2.255
              Oct 24, 2024 16:15:24.412281036 CEST53502071.1.1.1192.168.2.4
              Oct 24, 2024 16:15:43.348872900 CEST53518731.1.1.1192.168.2.4
              Oct 24, 2024 16:16:05.476878881 CEST53609381.1.1.1192.168.2.4
              Oct 24, 2024 16:16:06.161338091 CEST53570361.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 24, 2024 16:15:07.101654053 CEST192.168.2.41.1.1.10x214dStandard query (0)redagricola.us10.list-manage.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:15:07.101777077 CEST192.168.2.41.1.1.10x9804Standard query (0)redagricola.us10.list-manage.com65IN (0x0001)false
              Oct 24, 2024 16:15:08.836628914 CEST192.168.2.41.1.1.10x2b26Standard query (0)redagricola.us10.list-manage.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:15:08.836807013 CEST192.168.2.41.1.1.10x793Standard query (0)redagricola.us10.list-manage.com65IN (0x0001)false
              Oct 24, 2024 16:15:10.177341938 CEST192.168.2.41.1.1.10x1a56Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:15:10.177561045 CEST192.168.2.41.1.1.10xb2bcStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 24, 2024 16:15:07.139499903 CEST1.1.1.1192.168.2.40x9804No error (0)redagricola.us10.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:07.146910906 CEST1.1.1.1192.168.2.40x214dNo error (0)redagricola.us10.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:08.866405010 CEST1.1.1.1192.168.2.40x2b26No error (0)redagricola.us10.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:08.867738962 CEST1.1.1.1192.168.2.40x793No error (0)redagricola.us10.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:10.184912920 CEST1.1.1.1192.168.2.40xb2bcNo error (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 16:15:10.184931993 CEST1.1.1.1192.168.2.40x1a56No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
              Oct 24, 2024 16:15:19.797044039 CEST1.1.1.1192.168.2.40x775No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:19.797044039 CEST1.1.1.1192.168.2.40x775No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 16:15:33.239547968 CEST1.1.1.1192.168.2.40x3783No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:33.239547968 CEST1.1.1.1192.168.2.40x3783No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 16:15:58.434156895 CEST1.1.1.1192.168.2.40xf180No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:15:58.434156895 CEST1.1.1.1192.168.2.40xf180No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 16:16:00.695749044 CEST1.1.1.1192.168.2.40xa1cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:16:00.695749044 CEST1.1.1.1192.168.2.40xa1cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 24, 2024 16:16:18.896858931 CEST1.1.1.1192.168.2.40x7ef1No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:16:18.896858931 CEST1.1.1.1192.168.2.40x7ef1No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449743184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-24 14:15:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-24 14:15:11 UTC465INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF70)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=9084
              Date: Thu, 24 Oct 2024 14:15:11 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449744184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-24 14:15:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-24 14:15:12 UTC513INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=9128
              Date: Thu, 24 Oct 2024 14:15:12 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-24 14:15:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.44975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:01 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:01 UTC561INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:01 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
              ETag: "0x8DCF32C20D7262E"
              x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141601Z-r197bdfb6b4gx6v9pg74w9f47s00000000y000000000b819
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:01 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-24 14:16:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
              2024-10-24 14:16:01 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
              2024-10-24 14:16:01 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
              2024-10-24 14:16:01 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
              2024-10-24 14:16:01 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
              2024-10-24 14:16:01 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
              2024-10-24 14:16:01 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
              2024-10-24 14:16:01 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
              2024-10-24 14:16:01 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.44975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:03 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 712ec88a-d01e-0065-26f2-24b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141603Z-r197bdfb6b4tq6ldv3s2dcykm800000001ng00000000dwxm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.44975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:03 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:03 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141603Z-16849878b785dznd7xpawq9gcn00000000d0000000004vh0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:03 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.44975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:03 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:03 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141603Z-15b8d89586f42m673h1quuee4s000000033000000000m0ak
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:03 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:03 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:03 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141603Z-16849878b78rjhv97f3nhawr7s00000007t000000000ccsa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:03 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:03 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:03 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141603Z-16849878b78k46f8kzwxznephs00000007ng00000000hx0f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:03 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-15b8d89586fwzdd8urmg0p1ebs000000098g00000000hr2w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:03 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 734838af-101e-0065-4be5-214088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141603Z-16849878b78z5q7jpbgf6e9mcw00000007z00000000068u7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: f2ab8105-101e-0065-6df4-244088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-r197bdfb6b4ld6jc5asqwvvz0w00000001v0000000005p49
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-r197bdfb6b46gt25anfa5gg2fw00000003cg000000004wrp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:04 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: f5652952-501e-00a3-1ef2-24c0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-r197bdfb6b4kkrkjudg185sarw00000001vg00000000g4nd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-15b8d89586f4zwgbz365q03b0c0000000ek000000000a4kx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-15b8d89586fvk4kmwqg9fgbkn800000003fg000000001h9k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:05 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:04 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141604Z-16849878b78rjhv97f3nhawr7s00000007v0000000004txa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:05 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:05 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 43877b29-f01e-005d-36f3-2413ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141605Z-r197bdfb6b4tq6ldv3s2dcykm800000001k000000000mp1c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:05 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:05 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141605Z-15b8d89586fxdh48qknu9dqk2g000000030000000000grtt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:05 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:05 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141605Z-16849878b786wvrz321uz1cknn00000007u000000000f74k
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:05 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:05 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 89a40e36-b01e-00ab-18ad-24dafd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141605Z-15b8d89586fcvr6p5956n5d0rc00000004tg00000000fydd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:06 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:06 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: adf44397-501e-00a3-4c15-24c0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141606Z-r197bdfb6b4kkm8440c459r6k800000001y000000000d8t0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44977213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:06 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:06 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 241b467f-801e-0015-2b13-25f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141606Z-r197bdfb6b42sc4ddemybqpm140000000pg000000000dabv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:06 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44977313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:06 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:06 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:06 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141606Z-16849878b78jfqwd1dsrhqg3aw00000007wg00000000f640
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:06 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:06 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 1a7ba294-f01e-0071-2df2-24431c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141606Z-r197bdfb6b4qpk6v9629ad4b5s0000000ch00000000019hh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:06 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 2ab53e8b-001e-0066-7ef2-24561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141606Z-r197bdfb6b4kkm8440c459r6k8000000020000000000579u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:06 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141607Z-16849878b786wvrz321uz1cknn00000007v000000000cn0z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:07 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141607Z-16849878b78z5q7jpbgf6e9mcw00000007zg0000000048x3
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:07 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 8e7d8b57-101e-007a-1df4-24047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141607Z-r197bdfb6b4sn8wg20e97vn7ps0000000pg00000000068ta
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:07 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141607Z-r197bdfb6b466qclztvgs64z1000000000ng000000008a0b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44978013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:07 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141607Z-16849878b787psctgubawhx7k800000007m000000000gggu
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44978113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:07 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:07 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: ff77512b-301e-000c-17f4-24323f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141607Z-15b8d89586fzhrwgk23ex2bvhw00000001s000000000kd6u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44978213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:08 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:08 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141608Z-r197bdfb6b466qclztvgs64z1000000000g000000000cnwg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44978313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:08 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:08 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 999b7e79-701e-001e-6bf4-24f5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141608Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000c4000000000kxya
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44978413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:08 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:08 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141608Z-15b8d89586fs9clcgrr6f2d6vg00000001v0000000006rav
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:08 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:08 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:08 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141608Z-16849878b78s2lqfdex4tmpp7800000007w0000000009028
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:08 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:08 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141608Z-16849878b785dznd7xpawq9gcn00000000d0000000004w1a
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:09 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:09 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:09 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141609Z-16849878b787psctgubawhx7k800000007q0000000008gyr
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:09 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:09 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: b13276b3-c01e-00a2-52fc-242327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141609Z-r197bdfb6b4lbgfqwkqbrm672s00000001ng000000007082
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:09 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:09 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:09 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:09 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141609Z-16849878b78jfqwd1dsrhqg3aw00000007x000000000cf9c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:09 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44979113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:09 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 6177d94c-d01e-0028-6bfc-247896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141609Z-r197bdfb6b4qpk6v9629ad4b5s0000000cbg00000000m4u2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44979013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:09 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:09 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: 3f9fc18b-f01e-0096-2cf2-2410ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141609Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000c2000000000srsb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44979213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:10 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:10 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141610Z-16849878b78ngdnlw4w0762cms00000007tg00000000nhnf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:10 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44979313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:10 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:10 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141610Z-15b8d89586flzzks5bs37v2b9000000003d000000000aspk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:10 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:10 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141610Z-15b8d89586fnsf5zm1ryrxu0bc00000003cg000000004avx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:10 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44979613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:10 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:10 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 80264404-901e-002a-13ad-247a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141610Z-15b8d89586f42m673h1quuee4s000000038g000000005fac
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:11 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:11 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 9b08888b-e01e-0020-65f2-24de90000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141611Z-r197bdfb6b4gx6v9pg74w9f47s00000000z0000000008f92
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:11 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:10 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:11 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 6a28e11d-901e-0029-65f3-24274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141611Z-r197bdfb6b42sc4ddemybqpm140000000pg000000000datk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44980013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:11 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141611Z-r197bdfb6b4tq6ldv3s2dcykm800000001ng00000000dxbx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44980113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:11 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:11 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141611Z-16849878b789m94j7902zfvfr000000007tg000000002r20
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44980213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:11 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:11 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141611Z-16849878b78wx8xv81xhtuunw800000000qg000000003fwd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44980313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:12 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141612Z-15b8d89586fsx9lfqmgrbzpgmg0000000ek0000000006pv1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44980413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:12 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141612Z-16849878b787c9z7hb8u9yysp000000007xg00000000bb8m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44980513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:12 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141612Z-16849878b785jsrm4477mv3ezn00000007qg00000000kv5v
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44980613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:12 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 13fbacc8-201e-0003-23f4-24f85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141612Z-r197bdfb6b4lbgfqwkqbrm672s00000001pg000000002u3c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:12 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141612Z-15b8d89586f8l5961kfst8fpb000000009c000000000brd0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:12 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:13 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:12 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141612Z-16849878b786vsxz21496wc2qn00000007tg00000000pe67
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:13 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:13 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:13 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141613Z-16849878b78k46f8kzwxznephs00000007rg00000000b7x7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44981013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:13 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 04ff5eee-d01e-0049-7af2-24e7dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141613Z-15b8d89586fst84k5f3z220tec0000000ec000000000fvz7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44981213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:13 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 3e1aae04-d01e-00a1-06f2-2435b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141613Z-15b8d89586f4zwgbz365q03b0c0000000eng0000000043u6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44981113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:14 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:13 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141613Z-16849878b78c5zx4gw8tcga1b400000007tg0000000024a7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:14 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44981313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:14 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: adc95832-401e-0016-59f5-2453e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141614Z-r197bdfb6b4kkm8440c459r6k800000001z00000000097qf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44981413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:14 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: 6a9fe61e-e01e-001f-0a16-251633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141614Z-r197bdfb6b4ld6jc5asqwvvz0w00000001s000000000f02z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:14 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44981513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:14 UTC498INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:14 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141614Z-16849878b78gvgmlcfru6nuc5400000007p000000000rs32
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L2_T2
              X-Cache: TCP_REMOTE_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:14 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141614Z-15b8d89586fsx9lfqmgrbzpgmg0000000eng0000000015rp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:15 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141615Z-16849878b787c9z7hb8u9yysp000000007v000000000kazx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44982013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:15 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:15 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 7acd244f-d01e-002b-55f2-2425fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141615Z-r197bdfb6b4sn8wg20e97vn7ps0000000ph0000000004rhq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:16 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:15 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141615Z-16849878b78smng4k6nq15r6s400000000gg00000000k1b8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44982113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:16 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:16 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141616Z-16849878b787psctgubawhx7k800000007hg00000000p5xa
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44982213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:16 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: e4f93586-101e-0046-3eac-2491b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141616Z-15b8d89586f2hk28h0h6zye26c00000001ng000000007w8p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44982313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:16 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:16 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141616Z-16849878b78s2lqfdex4tmpp7800000007rg00000000pcmc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44982413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:17 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:17 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141617Z-r197bdfb6b4tq6ldv3s2dcykm800000001ng00000000dxsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44982513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:17 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141617Z-16849878b785f8wh85a0w3ennn00000007s000000000emgk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44982613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:18 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:18 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:18 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141618Z-16849878b78jfqwd1dsrhqg3aw00000007y0000000009b2w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:18 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:18 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:18 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141618Z-16849878b78c5zx4gw8tcga1b400000007q000000000egna
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.44982713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:18 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:18 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:18 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141618Z-16849878b7862vlcc7m66axrs000000007qg00000000rfes
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.44979513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:18 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 71363f0e-d01e-0065-7af4-24b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141618Z-r197bdfb6b4kq4j5t834fh90qn0000000aw000000000fk56
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.44982913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:19 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:19 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:19 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141619Z-15b8d89586f42m673h1quuee4s000000036000000000csw1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:19 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.44983013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:19 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:19 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:19 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141619Z-16849878b785dznd7xpawq9gcn00000000gg000000004pst
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:19 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.44983113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:19 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:19 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:19 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141619Z-16849878b78k46f8kzwxznephs00000007r000000000b3d0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:19 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.44983213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:19 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:19 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: b96d8484-001e-005a-2cf4-24c3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141619Z-15b8d89586f42m673h1quuee4s000000035g00000000ewwm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:19 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.44983313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:20 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:20 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: 8e096af2-401e-0015-41f3-240e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141620Z-r197bdfb6b46gt25anfa5gg2fw00000003cg000000004y3y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:20 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.44983413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:20 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:20 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 4fe2bab2-201e-0071-71f2-24ff15000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141620Z-r197bdfb6b49q495mwyebb3r6s0000000av0000000007zh9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.44983513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:20 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:20 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141620Z-16849878b785g992cz2s9gk35c00000007ug00000000evtf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:20 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.44983613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:20 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:20 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:20 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141620Z-16849878b7842t5ke0k7mzbt3c00000007mg00000000gb9r
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:20 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.44983713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:20 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:20 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: 39bddb46-501e-0016-72f5-24181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141620Z-15b8d89586f8nxpt5xx0pk7du800000004yg00000000ca4b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.44983813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:21 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: 999b9529-701e-001e-53f4-24f5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141621Z-r197bdfb6b42sc4ddemybqpm140000000pq00000000047zp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.44983913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:21 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:21 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:21 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141621Z-16849878b786vsxz21496wc2qn00000007v000000000mcxd
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.44984013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:21 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: e3e5e386-001e-0014-4ffc-245151000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141621Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000c6000000000g41y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.44984113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:21 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141621Z-16849878b78x6gn56mgecg60qc00000000y000000000dwdn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.44984213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:22 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: 53594826-c01e-0082-6cf3-24af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141622Z-r197bdfb6b4qpk6v9629ad4b5s0000000ca000000000pxy2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.44984313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:22 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:22 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 6129b0de-c01e-00a1-59fb-247e4a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141622Z-15b8d89586ff5l62quxsfe8ugg0000000dz000000000k1ht
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.44984413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:22 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 082c7638-801e-0067-65f2-24fe30000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141622Z-15b8d89586f8nxpt5xx0pk7du800000004vg00000000hmte
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.44984613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:22 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:22 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: 9791ae07-d01e-0066-7bf2-24ea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141622Z-r197bdfb6b4kkrkjudg185sarw00000001t000000000p7dk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.44984713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:22 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:23 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 04521c86-e01e-0003-3ff4-240fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141622Z-15b8d89586fhl2qtatrz3vfkf000000004vg00000000hdbq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:23 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.44984813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:23 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:23 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 62859660-b01e-003d-3dfb-24d32c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141623Z-15b8d89586f8nxpt5xx0pk7du80000000500000000009cs0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.44984913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:23 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:23 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:23 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141623Z-16849878b78ngdnlw4w0762cms00000007y000000000990t
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.44985013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:23 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:23 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: 9658afd7-401e-008c-2df3-2486c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141623Z-r197bdfb6b4tq6ldv3s2dcykm800000001qg000000007dqr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.44985113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:24 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:24 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:24 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141624Z-16849878b787sbpl0sv29sm89s00000007tg00000000qafc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.44985213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:24 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:24 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:24 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141624Z-16849878b78c2tmb7nhatnd68s00000007v000000000d4wk
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.44985313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:24 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:24 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:24 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141624Z-16849878b78fmrkt2ukpvh9wh400000007u00000000087a7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.44985413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:25 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:25 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:25 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 508e2446-401e-0048-3188-250409000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141625Z-15b8d89586fbt6nf34bm5uw08n00000002yg00000000cv70
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.44985513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:25 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141625Z-15b8d89586fnsf5zm1ryrxu0bc000000038g00000000faa9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.44985613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:25 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141625Z-16849878b7842t5ke0k7mzbt3c00000007s0000000000p5d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:25 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.44985713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:26 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:26 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:26 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 332ff9ef-a01e-003d-42f3-2498d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141626Z-r197bdfb6b4ld6jc5asqwvvz0w00000001sg00000000eg5a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:26 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.44985813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:26 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:26 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:26 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141626Z-16849878b78lhh9t0fb3392enw00000007kg00000000qgtz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:26 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.44985913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:26 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:26 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:26 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141626Z-16849878b78smng4k6nq15r6s400000000gg00000000k24d
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.44986013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:27 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:27 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:27 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141627Z-16849878b78smng4k6nq15r6s400000000p000000000dk6p
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:27 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.44986113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:27 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:27 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:27 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 15495eb4-901e-005b-1f7f-252005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141627Z-15b8d89586f989rks44whx5v7s0000000e7000000000c526
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:27 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.44986213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:27 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:27 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:27 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141627Z-16849878b78p6ttkmyustyrk8s00000007u0000000000rdn
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.44986313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:27 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:28 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:27 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141627Z-16849878b78z5q7jpbgf6e9mcw00000007wg00000000dt8v
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.44986413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:28 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:28 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:28 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141628Z-16849878b78fmrkt2ukpvh9wh400000007u00000000087g7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.44986513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:28 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:28 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:28 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141628Z-15b8d89586flspj6y6m5fk442w00000004rg00000000mp9g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.44986713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:29 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:29 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:29 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141629Z-16849878b78bkvbz1ry47zvsas00000007t000000000hzz1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.44986613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:29 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:29 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:29 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141629Z-16849878b7862vlcc7m66axrs000000007rg00000000nwuw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.44986813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:29 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:29 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:29 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: 02da5d6a-901e-0064-7bf4-24e8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141629Z-r197bdfb6b46gt25anfa5gg2fw000000039000000000hpf6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:16:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.44981713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:16:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:16:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:16:29 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T141629Z-15b8d89586frzkk2umu6w8qnt80000000ec0000000005ca0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:16:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:10:15:00
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:10:15:04
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1908,i,2071475766356266709,6698547808901069970,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:10:15:06
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://redagricola.us10.list-manage.com/track/click?u=e76d83ce461e16177719f298f&id=44797be5f2&e=9d16e18626"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly