Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://click.smb-hub-amer.com

Overview

General Information

Sample URL:http://click.smb-hub-amer.com
Analysis ID:1541271
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2296,i,7873053496982488288,13934968063738344199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://click.smb-hub-amer.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:63265 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63264 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: click.smb-hub-amer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: click.smb-hub-amer.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: click.smb-hub-amer.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: click.smb-hub-amer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: click.smb-hub-amer.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 63405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 63348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 63319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63373
Source: unknownNetwork traffic detected: HTTP traffic on port 63325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63372
Source: unknownNetwork traffic detected: HTTP traffic on port 63297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63368
Source: unknownNetwork traffic detected: HTTP traffic on port 63280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63369
Source: unknownNetwork traffic detected: HTTP traffic on port 63372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63384
Source: unknownNetwork traffic detected: HTTP traffic on port 63343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63383
Source: unknownNetwork traffic detected: HTTP traffic on port 63389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63375
Source: unknownNetwork traffic detected: HTTP traffic on port 63354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63377
Source: unknownNetwork traffic detected: HTTP traffic on port 63302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63273
Source: unknownNetwork traffic detected: HTTP traffic on port 63342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63394
Source: unknownNetwork traffic detected: HTTP traffic on port 63365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63386
Source: unknownNetwork traffic detected: HTTP traffic on port 63378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63267
Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63389
Source: unknownNetwork traffic detected: HTTP traffic on port 63395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63283
Source: unknownNetwork traffic detected: HTTP traffic on port 63320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63284
Source: unknownNetwork traffic detected: HTTP traffic on port 63296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63398
Source: unknownNetwork traffic detected: HTTP traffic on port 63285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63279
Source: unknownNetwork traffic detected: HTTP traffic on port 63268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63329
Source: unknownNetwork traffic detected: HTTP traffic on port 63338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63322
Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63324
Source: unknownNetwork traffic detected: HTTP traffic on port 63393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63326
Source: unknownNetwork traffic detected: HTTP traffic on port 63267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63325
Source: unknownNetwork traffic detected: HTTP traffic on port 63399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63340
Source: unknownNetwork traffic detected: HTTP traffic on port 63326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63338
Source: unknownNetwork traffic detected: HTTP traffic on port 63382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63336
Source: unknownNetwork traffic detected: HTTP traffic on port 63371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63351
Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63350
Source: unknownNetwork traffic detected: HTTP traffic on port 63295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63349
Source: unknownNetwork traffic detected: HTTP traffic on port 63332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63347
Source: unknownNetwork traffic detected: HTTP traffic on port 63349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63361
Source: unknownNetwork traffic detected: HTTP traffic on port 63366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63353
Source: unknownNetwork traffic detected: HTTP traffic on port 63377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63358
Source: unknownNetwork traffic detected: HTTP traffic on port 63386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63404
Source: unknownNetwork traffic detected: HTTP traffic on port 63357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63408
Source: unknownNetwork traffic detected: HTTP traffic on port 63334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63402
Source: unknownNetwork traffic detected: HTTP traffic on port 63322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63410
Source: unknownNetwork traffic detected: HTTP traffic on port 63375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63307
Source: unknownNetwork traffic detected: HTTP traffic on port 63381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63309
Source: unknownNetwork traffic detected: HTTP traffic on port 63362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63301
Source: unknownNetwork traffic detected: HTTP traffic on port 63265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63303
Source: unknownNetwork traffic detected: HTTP traffic on port 63288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63319
Source: unknownNetwork traffic detected: HTTP traffic on port 63299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63318
Source: unknownNetwork traffic detected: HTTP traffic on port 63356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63311
Source: unknownNetwork traffic detected: HTTP traffic on port 63339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63314
Source: unknownNetwork traffic detected: HTTP traffic on port 63398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63290
Source: unknownNetwork traffic detected: HTTP traffic on port 63396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63292
Source: unknownNetwork traffic detected: HTTP traffic on port 63373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63295
Source: unknownNetwork traffic detected: HTTP traffic on port 63270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63288
Source: unknownNetwork traffic detected: HTTP traffic on port 63347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63299
Source: unknownNetwork traffic detected: HTTP traffic on port 63379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63281 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:63265 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2296,i,7873053496982488288,13934968063738344199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://click.smb-hub-amer.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2296,i,7873053496982488288,13934968063738344199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
click.smb-hub-amer.com
143.204.98.10
truefalse
    unknown
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://click.smb-hub-amer.com/false
            unknown
            https://click.smb-hub-amer.com/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.186.164
              unknownUnited States
              15169GOOGLEUSfalse
              143.204.98.10
              click.smb-hub-amer.comUnited States
              16509AMAZON-02USfalse
              143.204.98.27
              unknownUnited States
              16509AMAZON-02USfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541271
              Start date and time:2024-10-24 16:39:03 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 5s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://click.smb-hub-amer.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@20/0@10/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.206, 142.250.110.84, 34.104.35.123, 20.109.210.53, 93.184.221.240, 192.229.221.95, 13.85.23.206, 20.3.187.198, 40.69.42.241, 131.107.255.255, 20.12.23.50, 216.58.212.163
              • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://click.smb-hub-amer.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 24, 2024 16:39:59.149506092 CEST49675443192.168.2.4173.222.162.32
              Oct 24, 2024 16:40:00.966032982 CEST4973580192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:00.966303110 CEST4973680192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:00.971518993 CEST8049735143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:00.971926928 CEST8049736143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:00.972127914 CEST4973680192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:00.972143888 CEST4973580192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:00.972213984 CEST4973680192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:00.977757931 CEST8049736143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:01.815519094 CEST8049736143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:01.861402035 CEST4973680192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:01.917368889 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:01.917409897 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:01.917495966 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:01.917783976 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:01.917802095 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:02.772253036 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:02.772579908 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:02.772598028 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:02.774020910 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:02.774110079 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:02.776854038 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:02.776937962 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:02.777177095 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:02.777189970 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:02.820209980 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:03.407790899 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:03.407845974 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:03.407932043 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:03.408145905 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:03.408159971 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:03.472711086 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:03.472904921 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:03.472969055 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:03.473282099 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:03.473297119 CEST44349738143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:03.473321915 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:03.473345995 CEST49738443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:04.285970926 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:04.297873974 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:04.297905922 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:04.299992085 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:04.300072908 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:04.303122997 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:04.303241968 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:04.357369900 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:04.357403040 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:04.397989988 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:04.436111927 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:04.436199903 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:04.436304092 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:04.439102888 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:04.439132929 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.297168970 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.297379017 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.300192118 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.300220013 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.300637960 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.351229906 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.356672049 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.399372101 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.600485086 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.600661039 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.600682020 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.600682020 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.600765944 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.600816965 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.600833893 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.637100935 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.637192011 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:05.637300014 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.637778044 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:05.637815952 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.483418941 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.483650923 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:06.485312939 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:06.485343933 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.485682964 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.486783028 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:06.527368069 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.729413986 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.776253939 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:06.776313066 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.776603937 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:06.776603937 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:06.776645899 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.777244091 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.777344942 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 16:40:06.778970957 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 16:40:14.276904106 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:14.276974916 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:14.277621031 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:15.838567972 CEST49740443192.168.2.4142.250.185.164
              Oct 24, 2024 16:40:15.838634014 CEST44349740142.250.185.164192.168.2.4
              Oct 24, 2024 16:40:17.840233088 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:17.840308905 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:17.840390921 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:17.840568066 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:17.840612888 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:17.840665102 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:17.841051102 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:17.841088057 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:17.841505051 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:17.841523886 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.702622890 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.702950001 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:18.702986956 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.703007936 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.703243971 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:18.703273058 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.703547001 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.703797102 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.704215050 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:18.704299927 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.704343081 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:18.704430103 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:18.704456091 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.704480886 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:18.756886005 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:18.756934881 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:19.361579895 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:19.361673117 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:19.362063885 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:19.362313986 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:19.362350941 CEST44349749143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:19.362401962 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:19.362435102 CEST49749443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:20.266864061 CEST6326453192.168.2.41.1.1.1
              Oct 24, 2024 16:40:20.272478104 CEST53632641.1.1.1192.168.2.4
              Oct 24, 2024 16:40:20.272550106 CEST6326453192.168.2.41.1.1.1
              Oct 24, 2024 16:40:20.272593021 CEST6326453192.168.2.41.1.1.1
              Oct 24, 2024 16:40:20.278084993 CEST53632641.1.1.1192.168.2.4
              Oct 24, 2024 16:40:20.876744986 CEST53632641.1.1.1192.168.2.4
              Oct 24, 2024 16:40:20.877912998 CEST6326453192.168.2.41.1.1.1
              Oct 24, 2024 16:40:20.884287119 CEST53632641.1.1.1192.168.2.4
              Oct 24, 2024 16:40:20.885147095 CEST6326453192.168.2.41.1.1.1
              Oct 24, 2024 16:40:31.807039976 CEST8049735143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:31.807243109 CEST4973580192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:31.841183901 CEST4973580192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:31.846534967 CEST8049735143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:46.820772886 CEST4973680192.168.2.4143.204.98.10
              Oct 24, 2024 16:40:46.826349974 CEST8049736143.204.98.10192.168.2.4
              Oct 24, 2024 16:40:48.563405991 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:48.563582897 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:48.563687086 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:49.838054895 CEST49750443192.168.2.4143.204.98.27
              Oct 24, 2024 16:40:49.838084936 CEST44349750143.204.98.27192.168.2.4
              Oct 24, 2024 16:40:53.959497929 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:53.959602118 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:53.959827900 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:53.960127115 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:53.960170984 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.737258911 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.737379074 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:54.740847111 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:54.740869999 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.741277933 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.748657942 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:54.791326046 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.975684881 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.975770950 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.975831032 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.975852013 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:54.975893974 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:54.975924015 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:54.975945950 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.003563881 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.003648043 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.003654957 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.003693104 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.003715038 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.003760099 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.094363928 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.094448090 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.094451904 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.094499111 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.094512939 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.094599962 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.120368004 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.120459080 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.120461941 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.120506048 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.120521069 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.120662928 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.125144005 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.125211000 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.125230074 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.125247955 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.125277996 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.125298977 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.209666967 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.209739923 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.209748030 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.209794998 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.209816933 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.209846973 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.213582993 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.213649988 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.213660002 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.213676929 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.213718891 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.213743925 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.235987902 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.236057043 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.236072063 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.236093998 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.236120939 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.236140966 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.239981890 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.240012884 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.240065098 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.240086079 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.240114927 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.240135908 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.243458986 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.243479967 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.243525028 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.243539095 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.243566036 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.243689060 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.246696949 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.246718884 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.246763945 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.246778965 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.246803999 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.246822119 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.249869108 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.249888897 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.249931097 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.249944925 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.249972105 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.249991894 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.278342962 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.278387070 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.278418064 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.278434992 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.278459072 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.278486013 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.327518940 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.327584028 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.327594042 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.327632904 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.327680111 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.327708960 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.327708960 CEST63265443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.327732086 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.327750921 CEST4436326513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.375905037 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.375988960 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.376080990 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.376928091 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.376971960 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.377207994 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.377353907 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.377387047 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.378488064 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.378556013 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.378628016 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.379103899 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.379136086 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.380897999 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.380979061 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.381091118 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.381684065 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.381714106 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.381777048 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.381805897 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.381844044 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.382024050 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.382054090 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:55.382399082 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:55.382424116 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.134723902 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.135234118 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.135272026 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.135601997 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.135610104 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.141423941 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.142038107 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.142038107 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.142096043 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.142126083 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.148628950 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.149127007 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.149149895 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.149390936 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.149398088 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.149816990 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.150477886 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.150479078 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.150554895 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.150590897 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.163045883 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.163657904 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.163657904 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.163680077 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.163698912 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.271248102 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.271310091 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.271478891 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.271531105 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.271976948 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.272025108 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.272025108 CEST63268443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.272067070 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.272097111 CEST4436326813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.277676105 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.277755976 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.277966976 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.277967930 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.278044939 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.281291008 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.281342030 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.281456947 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.281546116 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.281546116 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.281616926 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.281618118 CEST63266443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.281651974 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.281680107 CEST4436326613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.283413887 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.283493996 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.283634901 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.283698082 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.283715963 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289313078 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289367914 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289554119 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.289554119 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.289719105 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289763927 CEST63270443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.289767027 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289784908 CEST4436327013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289879084 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.289916992 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.290086985 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.290086985 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.290179014 CEST63269443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.290189028 CEST4436326913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.291409016 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.291444063 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.291599035 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.291831970 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.291855097 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.291862011 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.291876078 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.292021036 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.292021036 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.292069912 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.303395033 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.303529024 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.303757906 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.303757906 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.304480076 CEST63267443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.304513931 CEST4436326713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.305361986 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.305377960 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:56.305537939 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.305537939 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:56.305557966 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.040440083 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.040863037 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.040940046 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.041280985 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.041301012 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.048504114 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.048971891 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.048983097 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.049360991 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.049365044 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.052362919 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.052737951 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.052756071 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.053143024 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.053148985 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.062522888 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.062930107 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.062937975 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.063353062 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.063358068 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.084100008 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.084498882 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.084511995 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.084901094 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.084904909 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.181512117 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.181655884 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.181838036 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.181890965 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.181942940 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.181976080 CEST63271443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.181991100 CEST4436327113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.183382988 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.183625937 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.183739901 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.184042931 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.184056997 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.184082985 CEST63273443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.184087992 CEST4436327313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.185030937 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.185112953 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.185185909 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.185461044 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.185494900 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.186197996 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.186239004 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.186321974 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.186465025 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.186486006 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.191780090 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.191984892 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.192070007 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.192121029 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.192121029 CEST63272443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.192157030 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.192179918 CEST4436327213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.194040060 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.194067955 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.194132090 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.194243908 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.194287062 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.205180883 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.205522060 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.205575943 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.205615044 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.205615044 CEST63274443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.205630064 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.205650091 CEST4436327413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.207339048 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.207355976 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.207412958 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.207571030 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.207582951 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.222081900 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.223428965 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.223475933 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.223507881 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.223515987 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.223522902 CEST63275443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.223526001 CEST4436327513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.225238085 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.225284100 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.225358009 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.225536108 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.225564957 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.962960958 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.962985992 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.964225054 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.964551926 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.964565039 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.964772940 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.965429068 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.965440989 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.966213942 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.966255903 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.966476917 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.966490030 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.967262983 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.967262983 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.967281103 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.967330933 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.967540026 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.967555046 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.968034029 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.968040943 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.971077919 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.972074986 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.972105980 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:57.973135948 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:57.973150969 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.099643946 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.099836111 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.100143909 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.100178957 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.100178957 CEST63277443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.100198030 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.100208998 CEST4436327713.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.100500107 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.100786924 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.101088047 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.101288080 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.101350069 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.101758003 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.101861954 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.101905107 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.101921082 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.102015018 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.102278948 CEST63278443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.102286100 CEST4436327813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.102442026 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.103178024 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.103183031 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.103221893 CEST63279443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.103229046 CEST4436327913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.104116917 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.104116917 CEST63280443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.104130030 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.104147911 CEST4436328013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.109745026 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.109790087 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.109812975 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.109883070 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.110198021 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.110244989 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.110975981 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.111017942 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.111099005 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.111099005 CEST63281443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.111119986 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.111141920 CEST4436328113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.111167908 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.112416029 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.112442970 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.112585068 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.112606049 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.113286972 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.113307953 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.113430023 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.114526987 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.114543915 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.114614010 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.114639997 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.115349054 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.115359068 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.115413904 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.115433931 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.115757942 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.115771055 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.116292953 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.116307020 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.861953974 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.862843990 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.862854958 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.863987923 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.863997936 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.864676952 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.865386963 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.865467072 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.865981102 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.865993977 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.872009993 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.872703075 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.872720003 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.873852968 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.873867035 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.877209902 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.878153086 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.878185034 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.879080057 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.879095078 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.995625973 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.995764017 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.995810986 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.997231960 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.997245073 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:58.997255087 CEST63282443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:58.997260094 CEST4436328213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.000607014 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.000761032 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.000814915 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.001060963 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.001060963 CEST63283443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.001096964 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.001125097 CEST4436328313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.005497932 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.005537033 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.005594969 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.007195950 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.007266998 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.007335901 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.007580042 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.007601976 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.007848024 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.007880926 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.009614944 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.009759903 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.009804964 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.009886980 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.009900093 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.009913921 CEST63285443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.009922028 CEST4436328513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.014851093 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.015023947 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.015099049 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.015371084 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.015382051 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.015417099 CEST63286443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.015434980 CEST4436328613.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.015435934 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.015757084 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.015769958 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.020476103 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.020504951 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.020565033 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.020950079 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.020973921 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.773761988 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.774355888 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.774374962 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.774837017 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.774842978 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.783127069 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.783804893 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.783804893 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.783816099 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.783822060 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.785744905 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.786063910 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.786098957 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.786375046 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.786381006 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.803550005 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.803901911 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.803922892 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.804179907 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.804184914 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.911499977 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.911567926 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.911756039 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.911756039 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.911890030 CEST63288443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.911897898 CEST4436328813.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.914140940 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.914215088 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.914350033 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.914443970 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.914464951 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.920104980 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.920252085 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.920325994 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.920325994 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.920469999 CEST63290443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.920473099 CEST4436329013.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.922141075 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.922172070 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.922429085 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.922457933 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.922463894 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.923557997 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.923719883 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.923794031 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.923794031 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.924027920 CEST63289443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.924045086 CEST4436328913.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.925570965 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.925595045 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.925774097 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.925775051 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.925827026 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.951093912 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.951195955 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.951339006 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.951339006 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.951590061 CEST63291443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.951596975 CEST4436329113.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.953032970 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.953047991 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.953268051 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.953269005 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.953294039 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.991859913 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.992379904 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.992410898 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:40:59.992587090 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:40:59.992594957 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.138597012 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.138729095 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.140935898 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.140935898 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.141180992 CEST63284443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.141201973 CEST4436328413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.145848989 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.145874023 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.146549940 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.147233009 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.147257090 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.682379961 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.683202028 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.683223009 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.683969975 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.683975935 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.686379910 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.687194109 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.687218904 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.688911915 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.688924074 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.689758062 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.690442085 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.690473080 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.691147089 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.691158056 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.720726013 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.721386909 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.721406937 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.721860886 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.721867085 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.820178986 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.820367098 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.820480108 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.821988106 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.821988106 CEST63293443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.822021008 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.822045088 CEST4436329313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.825093031 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.825449944 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.825515985 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.825742960 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.825783014 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.825839996 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.826064110 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.826107025 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.826124907 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.826157093 CEST63292443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.826168060 CEST4436329213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.826219082 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.826265097 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.827457905 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.827469110 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.827507019 CEST63294443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.827517033 CEST4436329413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.828804970 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.828830004 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.831101894 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.831166983 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.831229925 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.832911968 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.832931042 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.832998991 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.833168983 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.833192110 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.833587885 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.833623886 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.858755112 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.860618114 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.860681057 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.860810041 CEST63295443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.860831022 CEST4436329513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.864335060 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.864363909 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.864435911 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.864527941 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.864547014 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.914103031 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.914901018 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.914921999 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:00.915709019 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:00.915720940 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.050270081 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.050415993 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.050474882 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.050621986 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.050648928 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.050677061 CEST63296443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.050690889 CEST4436329613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.054219007 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.054239988 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.054289103 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.054680109 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.054691076 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.604026079 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.604057074 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.604523897 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.604543924 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.605160952 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.605166912 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.605392933 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.605465889 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.605891943 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.605906010 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.612880945 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.613238096 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.613255024 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.613809109 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.613820076 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.618395090 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.618649006 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.618675947 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.619149923 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.619157076 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.742530107 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.743025064 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.743093967 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.743139982 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.743189096 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.743225098 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.743263960 CEST63298443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.743278027 CEST4436329813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.743491888 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.743612051 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.744584084 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.744616032 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.744662046 CEST63297443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.744676113 CEST4436329713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.746545076 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.746551037 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.746575117 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.746586084 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.746726990 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.746728897 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.746860981 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.746861935 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.746874094 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.746881962 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.754565001 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.754765987 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.754908085 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.754908085 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.755156040 CEST63299443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.755168915 CEST4436329913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.755439043 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.755911112 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.756607056 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.756633043 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.756665945 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.756740093 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.756740093 CEST63300443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.756752014 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.756756067 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.756757021 CEST4436330013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.756927013 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.756939888 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.758825064 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.758862019 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.761053085 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.761329889 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.761348009 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.797259092 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.797985077 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.797985077 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.798005104 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.798015118 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.930672884 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.930830956 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.930902004 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.930944920 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.930944920 CEST63301443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.930958033 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.930969000 CEST4436330113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.933351994 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.933368921 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:01.933528900 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.933528900 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:01.933549881 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.501902103 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.502377987 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.502393961 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.502834082 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.502839088 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.503333092 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.503612995 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.503647089 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.504070044 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.504076958 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.516252995 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.516884089 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.516884089 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.516944885 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.516988993 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.521646976 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.522183895 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.522183895 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.522198915 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.522213936 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.638154030 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.638308048 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.638418913 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.638418913 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.638628006 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.638650894 CEST63303443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.638664961 CEST4436330313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.638762951 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.638912916 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.639055014 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.639072895 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.639086008 CEST63302443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.639092922 CEST4436330213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.640832901 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.640897989 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.640944004 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.640965939 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.641012907 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.641108036 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.641128063 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.641146898 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.641253948 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.641273975 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.651603937 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.652863979 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.652954102 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.653001070 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.653001070 CEST63305443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.653023958 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.653043985 CEST4436330513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.654895067 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.654928923 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.655064106 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.655144930 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.655158997 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.658472061 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.658607960 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.658688068 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.658688068 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.658750057 CEST63304443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.658759117 CEST4436330413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.660518885 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.660551071 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.660618067 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.660728931 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.660751104 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.726578951 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.726888895 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.726910114 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.727329969 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.727334023 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.869342089 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.869502068 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.869573116 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.869599104 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.869611979 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.869622946 CEST63306443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.869626999 CEST4436330613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.872155905 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.872196913 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:02.872292995 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.872464895 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:02.872483969 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.392797947 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.393326998 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.393387079 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.393836021 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.393851042 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.403947115 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.404335976 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.404355049 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.404773951 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.404783010 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.458149910 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.458447933 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.458486080 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.458777905 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.458789110 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.471709967 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:03.471743107 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:03.471829891 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:03.472028017 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:03.472043991 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:03.532932997 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.533096075 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.533168077 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.533231974 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.533231974 CEST63307443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.533271074 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.533293962 CEST4436330713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.535546064 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.535592079 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.535661936 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.535813093 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.535828114 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.542201042 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.542350054 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.542450905 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.542479038 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.542503119 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.542515039 CEST63309443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.542522907 CEST4436330913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.544435978 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.544485092 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.544612885 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.544751883 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.544783115 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.604427099 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.604816914 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.604882956 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.604969978 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.604969978 CEST63310443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.605007887 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.605034113 CEST4436331013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.606564045 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.606579065 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.606626987 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.606754065 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.606770992 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.641040087 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.641357899 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.641381025 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.641746998 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.641752958 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.741641998 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.742275953 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.742275953 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.742355108 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.742386103 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.779540062 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.780373096 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.780472040 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.780472040 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.780509949 CEST63311443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.780525923 CEST4436331113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.782397985 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.782429934 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.782577991 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.782659054 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.782668114 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.876899958 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.877104044 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.877412081 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.877412081 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.877489090 CEST63308443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.877521038 CEST4436330813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.879544973 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.879589081 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:03.879759073 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.879911900 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:03.879940033 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.287194967 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.288103104 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.288103104 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.288167000 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.288209915 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.306535959 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.306946993 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.306965113 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.307255030 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.307262897 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.320010900 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:04.320298910 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:04.320322037 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:04.321290970 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:04.321636915 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:04.321713924 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:04.367827892 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:04.370337963 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.371066093 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.371066093 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.371088028 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.371098042 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.419759989 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.420211077 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.420340061 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.420340061 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.420444012 CEST63314443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.420483112 CEST4436331413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.422806025 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.422847033 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.423048973 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.423048973 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.423094988 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.457992077 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.458126068 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.458296061 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.458296061 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.458446026 CEST63313443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.458460093 CEST4436331313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.460062027 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.460130930 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.460314035 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.460314035 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.460382938 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.519243956 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.519429922 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.519690037 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.519690037 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.519690037 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.521569014 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.521611929 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.521714926 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.525032997 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.525052071 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.549738884 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.550066948 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.550088882 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.550451994 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.550457001 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.670062065 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.670509100 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.670536995 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.670902014 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.670913935 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.690893888 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.691210985 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.691272974 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.691332102 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.691349030 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.691365004 CEST63316443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.691371918 CEST4436331613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.693406105 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.693464994 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.693547964 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.693686008 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.693717003 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.808516026 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.808646917 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.808703899 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.808794975 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.808820009 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.808866024 CEST63317443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.808883905 CEST4436331713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.810775042 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.810816050 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.810920954 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.811049938 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.811065912 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:04.820907116 CEST63315443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:04.820924997 CEST4436331513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.202452898 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.203110933 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.203129053 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.203861952 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.203869104 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.232176065 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.232578993 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.232594013 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.232968092 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.232976913 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.292604923 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.292927027 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.292970896 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.293227911 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.293236017 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.340970039 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.341480970 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.341542006 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.341572046 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.341592073 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.341605902 CEST63318443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.341614008 CEST4436331813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.344017982 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.344089031 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.344161034 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.344279051 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.344312906 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.371552944 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.371701002 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.371753931 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.371789932 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.371789932 CEST63319443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.371807098 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.371820927 CEST4436331913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.373594046 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.373647928 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.373857975 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.373982906 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.374001026 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.430042028 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.430277109 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.430354118 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.430393934 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.430411100 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.430443048 CEST63320443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.430449963 CEST4436332013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.432481050 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.432516098 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.432661057 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.432779074 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.432790041 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.459283113 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.459583998 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.459610939 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.459922075 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.459939957 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.591033936 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.591496944 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.591528893 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.591911077 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.591917992 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.598357916 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.598501921 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.598567009 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.598613977 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.598613977 CEST63321443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.598640919 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.598668098 CEST4436332113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.600840092 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.600862980 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.600915909 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.601030111 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.601048946 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.730124950 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.730314016 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.730494976 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.730494976 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.730676889 CEST63322443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.730693102 CEST4436332213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.732338905 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.732405901 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:05.732538939 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.732620955 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:05.732639074 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.124291897 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.125083923 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.125121117 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.125273943 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.125286102 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.130930901 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.131568909 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.131568909 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.131586075 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.131603003 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.227123022 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.227667093 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.227686882 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.228110075 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.228116035 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.264314890 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.264456034 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.264558077 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.264744043 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.264744043 CEST63323443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.264765978 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.264777899 CEST4436332313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.267679930 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.267765999 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.267816067 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.267872095 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.267996073 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.268019915 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.268045902 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.268094063 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.268094063 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.268342972 CEST63324443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.268373013 CEST4436332413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.270066977 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.270102024 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.270256996 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.270401001 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.270420074 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.368956089 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.369438887 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.369677067 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.369677067 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.370276928 CEST63325443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.370287895 CEST4436332513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.371014118 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.371680021 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.371721029 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.371762037 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.371794939 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.371933937 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.371934891 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.371999025 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.372303963 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.372314930 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.508073092 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.508914948 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.508914948 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.508934021 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.508945942 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.510052919 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.510340929 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.510432959 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.510432959 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.510631084 CEST63326443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.510643959 CEST4436332613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.512590885 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.512624025 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.512723923 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.512901068 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.512917995 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.647558928 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.647706985 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.647854090 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.647880077 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.647897959 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.647908926 CEST63327443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.647913933 CEST4436332713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.650240898 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.650280952 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:06.650422096 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.650635958 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:06.650654078 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.016391993 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.016839981 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.016932964 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.017249107 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.017263889 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.025309086 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.025641918 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.025660038 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.025965929 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.025973082 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.130012989 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.130364895 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.130402088 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.130726099 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.130732059 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.153145075 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.153245926 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.153362036 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.153443098 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.153443098 CEST63328443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.153461933 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.153472900 CEST4436332813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.156122923 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.156151056 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.156246901 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.156435966 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.156443119 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.162915945 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.163100004 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.163161039 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.163199902 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.163199902 CEST63329443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.163219929 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.163244963 CEST4436332913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.165910959 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.165940046 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.165996075 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.166114092 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.166121960 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.267714024 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.267770052 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.267846107 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.268203974 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.268229008 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.268245935 CEST63330443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.268254042 CEST4436333013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.272852898 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.272941113 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.273025036 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.273432016 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.273468018 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.284516096 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.286724091 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.286750078 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.287369013 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.287377119 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.405981064 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.406469107 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.406497955 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.407044888 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.407056093 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.425486088 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.425652981 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.425719023 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.425910950 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.425940037 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.425956011 CEST63331443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.425962925 CEST4436333113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.429250956 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.429358006 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.429454088 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.429656029 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.429697990 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.548648119 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.548981905 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.549041986 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.549118042 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.549141884 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.549156904 CEST63332443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.549165010 CEST4436333213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.552206039 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.552304983 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.552388906 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.552582026 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.552628040 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.909734011 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.910214901 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.910244942 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.910835028 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.910846949 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.913830042 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.914187908 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.914202929 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:07.914762020 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:07.914767027 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.026252985 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.026628017 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.026652098 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.027321100 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.027326107 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.043690920 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.044013023 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.044084072 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.044121981 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.044150114 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.044167042 CEST63334443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.044178009 CEST4436333413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.047569036 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.047653913 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.047746897 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.047915936 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.047940016 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.052335024 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.052454948 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.052511930 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.052654982 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.052686930 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.052714109 CEST63333443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.052728891 CEST4436333313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.055535078 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.055613041 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.055704117 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.055932999 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.055967093 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.162879944 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.163060904 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.163156033 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.163156033 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.163235903 CEST63335443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.163274050 CEST4436333513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.165627003 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.165652990 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.165707111 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.165827990 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.165841103 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.202903986 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.203330040 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.203375101 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.203912973 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.203927040 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.318643093 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.319288015 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.319361925 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.320368052 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.320384979 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.342046022 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.343909979 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.343976021 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.344026089 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.344026089 CEST63336443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.344053984 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.344079018 CEST4436333613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.346769094 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.346806049 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.346877098 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.347064018 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.347083092 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.460957050 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.462796926 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.462899923 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.462990999 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.463035107 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.463067055 CEST63337443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.463082075 CEST4436333713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.466074944 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.466095924 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.466182947 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.466371059 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.466382980 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.472120047 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:08.472146988 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:08.472446918 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:08.472546101 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:08.472629070 CEST44363344143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:08.472717047 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:08.472803116 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:08.472815990 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:08.473048925 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:08.473081112 CEST44363344143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:08.811624050 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.812736988 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.812737942 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.812781096 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.812792063 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.813164949 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.813705921 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.813780069 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.813999891 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.814013958 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.911782026 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.912307978 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.912391901 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.912694931 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.912708998 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.949836969 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.949918985 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.949965000 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.950097084 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.950160027 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.950160027 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.950160027 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.950268984 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.950319052 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.950320005 CEST63339443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.950355053 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.950385094 CEST4436333913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.953291893 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.953294039 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.953335047 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.953340054 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.953433990 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.953435898 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.953617096 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.953619957 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:08.953635931 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:08.953644991 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.047462940 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.047976017 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.048819065 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.050543070 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.050585032 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.050645113 CEST63340443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.050661087 CEST4436334013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.054173946 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.054186106 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.054536104 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.057194948 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.057208061 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.230978012 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.231735945 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.231807947 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.232767105 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.232780933 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.262772083 CEST63338443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.262784004 CEST4436333813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.336879969 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.341835976 CEST44363344143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.357032061 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.374020100 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.374663115 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.381211042 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.384893894 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.388788939 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.388788939 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.388854027 CEST44363344143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.389089108 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.389096975 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.390248060 CEST44363344143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.390552044 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.402653933 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.412977934 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.412991047 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.436913967 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.436964989 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.444999933 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.445027113 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.448323011 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.448323011 CEST63342443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.448378086 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.448405027 CEST4436334213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.471349001 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.471822977 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.477003098 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.477242947 CEST44363344143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.493216991 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.528800011 CEST63344443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:09.535372019 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:09.544751883 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.544794083 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.545027971 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.545027971 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.545064926 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.583981991 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.584126949 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.584264040 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.584264040 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.584290028 CEST63341443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.584300041 CEST4436334113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.587214947 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.587284088 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.587555885 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.587616920 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.587647915 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.722834110 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.724450111 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.724522114 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.725934982 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.729975939 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.729990005 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.730585098 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.730660915 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.731034994 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.731055021 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.823786020 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.824492931 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.824551105 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.824915886 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.824928045 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.863449097 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.863646984 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.863706112 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.863728046 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.863744974 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.863758087 CEST63345443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.863764048 CEST4436334513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.866076946 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.866122961 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.866177082 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.866206884 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.866244078 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.866296053 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.866430998 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.866457939 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.866487980 CEST63346443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.866503000 CEST4436334613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.867360115 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.867381096 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.867439985 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.868354082 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.868370056 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.870088100 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.870137930 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.870203018 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.870412111 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.870444059 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.965415001 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.965528011 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.965583086 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.965660095 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.965668917 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.965681076 CEST63347443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.965684891 CEST4436334713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.967711926 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.967734098 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:09.967797041 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.967911005 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:09.967916965 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.159203053 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:10.159293890 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:10.159341097 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:10.159904003 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:10.159910917 CEST44363343143.204.98.27192.168.2.4
              Oct 24, 2024 16:41:10.159919977 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:10.159951925 CEST63343443192.168.2.4143.204.98.27
              Oct 24, 2024 16:41:10.302651882 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.303083897 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.303098917 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.303535938 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.303543091 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.360842943 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.361407995 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.361457109 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.361880064 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.361891031 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.460414886 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.460577011 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.460633993 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.460912943 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.460922956 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.460936069 CEST63348443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.460941076 CEST4436334813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.473326921 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.473371029 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.473433018 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.474061012 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.474078894 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.500315905 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.500368118 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.500427961 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.500463009 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.500515938 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.500581026 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.500581026 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.500622988 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.507153034 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.507174969 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.507242918 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.507819891 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.507834911 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.623588085 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.624896049 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.624938965 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.626791000 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.626805067 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.626976967 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.627837896 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.627857924 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.629127979 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.629133940 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.720419884 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.723985910 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.723985910 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.724005938 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.724015951 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.763302088 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.763391972 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.763514042 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.763727903 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.763727903 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.763987064 CEST63351443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.764003038 CEST4436335113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.767221928 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.767271042 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.767486095 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.767631054 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.767641068 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.771295071 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.771375895 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.771514893 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.771648884 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.771648884 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.771681070 CEST63350443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.771689892 CEST4436335013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.774517059 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.774569988 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.774774075 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.777184010 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.777216911 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.804914951 CEST63349443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.804927111 CEST4436334913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.856512070 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.857742071 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.857857943 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.857912064 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.857912064 CEST63352443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.857928991 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.857937098 CEST4436335213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.860747099 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.860789061 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:10.862757921 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.862931967 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:10.862940073 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.237968922 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.238750935 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.238794088 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.239450932 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.239465952 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.271135092 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.271891117 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.271891117 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.271903038 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.271918058 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.378686905 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.378820896 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.378978014 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.378978014 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.379290104 CEST63353443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.379352093 CEST4436335313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.381082058 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.381108999 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.381299973 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.381299973 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.381325006 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.409357071 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.409516096 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.409665108 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.409665108 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.409827948 CEST63354443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.409836054 CEST4436335413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.412060976 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.412106991 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.412282944 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.412334919 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.412353992 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.520719051 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.521105051 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.521162033 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.521528959 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.521542072 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.521950960 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.522301912 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.522341013 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.522661924 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.522674084 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.617352009 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.618432999 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.618432999 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.618453979 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.618474960 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.658385038 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.658634901 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.658691883 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.754560947 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.755217075 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.755286932 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.874058008 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.874095917 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.874169111 CEST63355443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.874178886 CEST4436335513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.887419939 CEST63357443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.887438059 CEST4436335713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.927683115 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.927710056 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.927886009 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.933165073 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.933191061 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.941509008 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.941592932 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:11.941726923 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.944663048 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:11.944701910 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.118798018 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.118949890 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.119012117 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.119225025 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.119272947 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.119307041 CEST63356443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.119323969 CEST4436335613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.126168013 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.126194000 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.126246929 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.126827955 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.126838923 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.167709112 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.170774937 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.170798063 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.172003984 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.172010899 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.303491116 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.303967953 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.304022074 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.304770947 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.304785967 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.304796934 CEST63359443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.304802895 CEST4436335913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.312097073 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.312189102 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.312258959 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.313504934 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.313543081 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.374442101 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.375519991 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.375580072 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.376302004 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.376317024 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.515070915 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.515163898 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.515228987 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.515521049 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.515566111 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.515597105 CEST63358443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.515613079 CEST4436335813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.520206928 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.520247936 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.520318031 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.520684004 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.520715952 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.698468924 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.711797953 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.711826086 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.712384939 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.712392092 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.729175091 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.729857922 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.729903936 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.730801105 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.730813980 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.849751949 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.850539923 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.850609064 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.850658894 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.850672960 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.850682974 CEST63360443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.850687981 CEST4436336013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.854125977 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.854156971 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.854460955 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.854700089 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.854707003 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.868406057 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.869393110 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.869466066 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.869553089 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.869553089 CEST63361443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.869596004 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.869621992 CEST4436336113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.871447086 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.871526003 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:12.871619940 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.871731997 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:12.871752977 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.091012001 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.091420889 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.091494083 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.091797113 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.091810942 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.095350027 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.095640898 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.095650911 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.095988989 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.095995903 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.228854895 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.228970051 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.229044914 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.229218006 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.229265928 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.229295969 CEST63363443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.229314089 CEST4436336313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.230966091 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.230993986 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.231031895 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.231100082 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.231240988 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.231254101 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.231264114 CEST63362443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.231267929 CEST4436336213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.232901096 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.232928991 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.233005047 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.233135939 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.233156919 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.233397007 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.233493090 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.233570099 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.233763933 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.233792067 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.277939081 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.278816938 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.278867960 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.279803991 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.279824018 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.416920900 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.416969061 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.417020082 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.417083025 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.417167902 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.417289019 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.417329073 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.417500973 CEST63364443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.417515993 CEST4436336413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.420793056 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.420861006 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.420957088 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.421349049 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.421384096 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.609333038 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.609919071 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.609932899 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.610522032 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.610527992 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.637231112 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.637736082 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.637773991 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.638535976 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.638550997 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.745779991 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.745861053 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.745924950 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.746140003 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.746155977 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.746165037 CEST63365443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.746170998 CEST4436336513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.749598980 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.749687910 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.750039101 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.750339985 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.750376940 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.779304981 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.779484987 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.779567003 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.779649019 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.779649019 CEST63366443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.779695034 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.779732943 CEST4436336613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.782610893 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.782691956 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.782805920 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.783020020 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.783056021 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.974428892 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.974917889 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.974929094 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.975589991 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.975594044 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.984319925 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.984790087 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.984810114 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:13.985488892 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:13.985496044 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.110492945 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.110558033 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.110646963 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.111082077 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.111095905 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.111124992 CEST63367443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.111129999 CEST4436336713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.115351915 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.115434885 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.115581036 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.115690947 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.115715027 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.122083902 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.122117043 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.122172117 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.122175932 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.122334003 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.122334003 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.122354984 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.122371912 CEST63368443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.122378111 CEST4436336813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.127402067 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.127491951 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.127588034 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.127863884 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.127899885 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.183444977 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.183908939 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.183950901 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.184709072 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.184726000 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.318133116 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.318279982 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.318351984 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.318407059 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.318434954 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.318485975 CEST63369443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.318500042 CEST4436336913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.318911076 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:14.319065094 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:14.319422007 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:14.320553064 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.320594072 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.320688009 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.320837975 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.320852995 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.504573107 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.504926920 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.504956007 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.505332947 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.505340099 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.638902903 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.639082909 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.639152050 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.639199018 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.639199018 CEST63370443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.639213085 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.639224052 CEST4436337013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.640182018 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.640579939 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.640625000 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.640944004 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.640958071 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.641870022 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.641959906 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.642050028 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.642158985 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.642184019 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.778341055 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.778528929 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.778687954 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.778743029 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.778743029 CEST63371443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.778776884 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.778798103 CEST4436337113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.780670881 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.780715942 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.780782938 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.780896902 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.780914068 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.867553949 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.867883921 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.867944002 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.868266106 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.868289948 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.885258913 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.885591984 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.885668993 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:14.885934114 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:14.885946989 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.003753901 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.003786087 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.003834009 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.003854990 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.003904104 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.004026890 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.004057884 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.004086018 CEST63372443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.004100084 CEST4436337213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.006099939 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.006130934 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.006302118 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.006445885 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.006453037 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.020971060 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.021126986 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.021239996 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.021239996 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.021323919 CEST63373443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.021361113 CEST4436337313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.023391008 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.023441076 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.023504019 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.023648024 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.023674011 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.088188887 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.088510036 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.088540077 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.088871002 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.088881969 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.225595951 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.225693941 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.225743055 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.225764990 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.225800037 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.225836039 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.225857019 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.225886106 CEST63374443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.225898981 CEST4436337413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.227988005 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.228028059 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.228084087 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.228230953 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.228235960 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.411611080 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.412060976 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.412121058 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.412338018 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.412352085 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.548651934 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.548935890 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.549114943 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.549114943 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.549114943 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.551048994 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.551114082 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.551295996 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.551424026 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.551443100 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.555470943 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.555779934 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.555841923 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.556159019 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.556173086 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.697803974 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.697947979 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.698065996 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.698065996 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.698149920 CEST63376443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.698182106 CEST4436337613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.699770927 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.699840069 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.700043917 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.700113058 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.700129032 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.772782087 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.773076057 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.773097992 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.773390055 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.773397923 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.786756039 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.787398100 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.787398100 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.787436008 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.787472010 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.839065075 CEST63312443192.168.2.4142.250.186.164
              Oct 24, 2024 16:41:15.839083910 CEST44363312142.250.186.164192.168.2.4
              Oct 24, 2024 16:41:15.853532076 CEST63375443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.853594065 CEST4436337513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.911354065 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.911638975 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.911724091 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.911725044 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.911894083 CEST63377443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.911911011 CEST4436337713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.913619041 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.913705111 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.913839102 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.914088964 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.914108038 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.986371994 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.986800909 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.986824036 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:15.987202883 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:15.987209082 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.126060009 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.126135111 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.126260996 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.126260996 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.126517057 CEST63379443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.126532078 CEST4436337913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.128839970 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.128878117 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.129031897 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.129089117 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.129097939 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.333476067 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.334398985 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.334398985 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.334458113 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.334481955 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.403599024 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.403676033 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.403812885 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.403856039 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.403974056 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.404021025 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.404021025 CEST63378443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.404061079 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.404083967 CEST4436337813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.406315088 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.406356096 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.406698942 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.406896114 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.406913996 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.470014095 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.470702887 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.470726967 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.470936060 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.470941067 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.481317043 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.481375933 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.481622934 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.481622934 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.481723070 CEST63380443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.481761932 CEST4436338013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.484114885 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.484147072 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.484348059 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.484348059 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.484375000 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.608849049 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.609016895 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.609107971 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.609107971 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.609167099 CEST63381443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.609184027 CEST4436338113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.610982895 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.611012936 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.611131907 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.611263990 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.611269951 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.684730053 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.685064077 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.685096025 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.685477972 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.685506105 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.822453976 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.822488070 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.822526932 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.822546005 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.822581053 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.822824955 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.822849035 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.822880983 CEST63382443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.822895050 CEST4436338213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.825412035 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.825455904 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.825515032 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.825608969 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.825613976 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.899638891 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.899974108 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.899993896 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:16.900656939 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:16.900664091 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.056708097 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.056780100 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.056827068 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.057109118 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.057131052 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.057147026 CEST63383443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.057152987 CEST4436338313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.059923887 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.059961081 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.060154915 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.060323954 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.060333967 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.174974918 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.175419092 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.175441027 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.176021099 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.176027060 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.237596035 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.238190889 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.238208055 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.238589048 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.238595963 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.314944983 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.315161943 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.315253019 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.315310001 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.315335035 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.315352917 CEST63384443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.315361023 CEST4436338413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.318236113 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.318319082 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.318397045 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.318598986 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.318630934 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.374326944 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.374499083 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.374602079 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.374624968 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.374636889 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.374650002 CEST63385443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.374654055 CEST4436338513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.377105951 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.377149105 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.377214909 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.377324104 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.377331018 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.383330107 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.383712053 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.383725882 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.384139061 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.384145975 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.520931959 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.520999908 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.521051884 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.521079063 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.521116018 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.521188021 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.521239996 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.521239996 CEST63386443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.521270990 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.521301031 CEST4436338613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.523842096 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.523885965 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.523967981 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.524188042 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.524204016 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.593427896 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.593857050 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.593897104 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.594408989 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.594415903 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.731798887 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.733120918 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.733222961 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.733222961 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.733316898 CEST63387443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.733333111 CEST4436338713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.735548973 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.735589027 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.735819101 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.735819101 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.735857010 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.813343048 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.814188004 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.814188004 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.814207077 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.814218044 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.951039076 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.951200962 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.951359034 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.951359034 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.951534033 CEST63388443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.951549053 CEST4436338813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.953430891 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.953510046 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:17.953650951 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.953773022 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:17.953794003 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.083540916 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.084245920 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.084304094 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.085125923 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.085179090 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.124135971 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.124999046 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.124999046 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.125015020 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.125019073 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.222789049 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.222950935 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.223278046 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.223278046 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.223939896 CEST63389443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.224000931 CEST4436338913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.225364923 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.225445986 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.225826025 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.225826979 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.225955009 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.260831118 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.260842085 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.260874033 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.260999918 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.261048079 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.261048079 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.261343956 CEST63390443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.261367083 CEST4436339013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.266736984 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.266818047 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.268557072 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.268713951 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.268801928 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.268821001 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.269519091 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.269576073 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.270450115 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.270462990 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.406814098 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.406974077 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.407286882 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.407480955 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.407512903 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.407555103 CEST63391443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.407571077 CEST4436339113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.410278082 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.410353899 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.410542965 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.410645008 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.410661936 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.844110966 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.844804049 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.844866037 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.845658064 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.845670938 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.983491898 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.983561993 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.983630896 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.983669043 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.983731985 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.984005928 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.984045982 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.984102964 CEST63392443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.984118938 CEST4436339213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.986881018 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.986932039 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.986994028 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.987137079 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.987148046 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.992495060 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.992985964 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.993006945 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:18.993613958 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:18.993623972 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.029475927 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.029920101 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.029934883 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.030334949 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.030342102 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.100199938 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.101010084 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.101069927 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.101617098 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.101633072 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.130939007 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.131227016 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.131299019 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.131375074 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.131427050 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.131495953 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.131561041 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.131592989 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.131618023 CEST63394443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.131632090 CEST4436339413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.134277105 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.134351015 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.134594917 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.134901047 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.134934902 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.164999962 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.165194035 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.165280104 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.165421009 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.165457010 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.165483952 CEST63395443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.165498972 CEST4436339513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.168720961 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.168760061 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.168823004 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.168973923 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.168987989 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.186544895 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.187175989 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.187216043 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.187855959 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.187866926 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.240334034 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.240397930 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.240473986 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.240571976 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.240571976 CEST63393443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.240591049 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.240612984 CEST4436339313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.242839098 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.242877007 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.242940903 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.243072033 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.243088961 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.325917959 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.325979948 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.326093912 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.326102018 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.326155901 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.326208115 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.326227903 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.326241970 CEST63396443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.326248884 CEST4436339613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.328416109 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.328439951 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.328497887 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.328597069 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.328617096 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.751502037 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.751930952 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.751961946 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.752398968 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.752408028 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.880621910 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.881134987 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.881195068 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.881886959 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.881901979 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.890427113 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.890573978 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.890630960 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.890773058 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.890789986 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.890804052 CEST63397443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.890810966 CEST4436339713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.894069910 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.894108057 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.894215107 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.894423008 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.894429922 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.921704054 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.922075033 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.922085047 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.922833920 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.922840118 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.999268055 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:19.999686003 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:19.999700069 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.000055075 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.000060081 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.016580105 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.016611099 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.016658068 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.016669035 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.016706944 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.016899109 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.016936064 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.016963005 CEST63398443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.016977072 CEST4436339813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.019706964 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.019732952 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.019871950 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.019988060 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.019992113 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.057352066 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.057499886 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.057562113 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.057601929 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.057621002 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.057662010 CEST63399443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.057668924 CEST4436339913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.060547113 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.060591936 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.060700893 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.060883999 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.060899973 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.102277994 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.102621078 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.102634907 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.103441000 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.103445053 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.138427973 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.138518095 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.138612986 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.138664961 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.138679981 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.138690948 CEST63400443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.138696909 CEST4436340013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.141109943 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.141179085 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.141262054 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.141500950 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.141530991 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.240160942 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.240324974 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.240396023 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.240514994 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.240523100 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.240534067 CEST63401443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.240539074 CEST4436340113.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.243335009 CEST63406443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.243382931 CEST4436340613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.244415045 CEST63406443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.244415045 CEST63406443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.244461060 CEST4436340613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.667068958 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.667742968 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.667779922 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.668337107 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.668354034 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.771639109 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.772223949 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.772239923 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.772825003 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.772833109 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.808001041 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.808046103 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.808161974 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.808294058 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.808294058 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.808327913 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.808339119 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.808347940 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.808358908 CEST63402443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.808363914 CEST4436340213.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.811084986 CEST63407443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.811172962 CEST4436340713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.811302900 CEST63407443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.811445951 CEST63407443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.811466932 CEST4436340713.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.821132898 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.821660042 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.821674109 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.822552919 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.822571993 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.888590097 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.889138937 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.889161110 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.889682055 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.889734030 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.907308102 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.907403946 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.907569885 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.907569885 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.907768011 CEST63403443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.907779932 CEST4436340313.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.910151958 CEST63408443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.910171986 CEST4436340813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.910274029 CEST63408443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.910430908 CEST63408443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.910439014 CEST4436340813.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.956566095 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.956650972 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.956772089 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.956849098 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.957066059 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.957221031 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.957221031 CEST63404443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.957245111 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.957257032 CEST4436340413.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.959861994 CEST63409443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.959892035 CEST4436340913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:20.960235119 CEST63409443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.960236073 CEST63409443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:20.960266113 CEST4436340913.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.008516073 CEST4436340613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.009210110 CEST63406443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.009246111 CEST4436340613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.009896994 CEST63406443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.009915113 CEST4436340613.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.025340080 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.025443077 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.025614977 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.025702953 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.025702953 CEST63405443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.025751114 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.025779009 CEST4436340513.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.028923988 CEST63410443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.028956890 CEST4436341013.107.253.45192.168.2.4
              Oct 24, 2024 16:41:21.029038906 CEST63410443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.029215097 CEST63410443192.168.2.413.107.253.45
              Oct 24, 2024 16:41:21.029227018 CEST4436341013.107.253.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 24, 2024 16:39:59.157793045 CEST53514791.1.1.1192.168.2.4
              Oct 24, 2024 16:39:59.295782089 CEST53540951.1.1.1192.168.2.4
              Oct 24, 2024 16:40:00.608901024 CEST53520991.1.1.1192.168.2.4
              Oct 24, 2024 16:40:00.932482958 CEST5279553192.168.2.41.1.1.1
              Oct 24, 2024 16:40:00.932723045 CEST5971053192.168.2.41.1.1.1
              Oct 24, 2024 16:40:00.961153984 CEST53527951.1.1.1192.168.2.4
              Oct 24, 2024 16:40:00.963372946 CEST53597101.1.1.1192.168.2.4
              Oct 24, 2024 16:40:01.820931911 CEST5518053192.168.2.41.1.1.1
              Oct 24, 2024 16:40:01.821037054 CEST6156053192.168.2.41.1.1.1
              Oct 24, 2024 16:40:01.877109051 CEST53551801.1.1.1192.168.2.4
              Oct 24, 2024 16:40:01.995973110 CEST53615601.1.1.1192.168.2.4
              Oct 24, 2024 16:40:03.399411917 CEST6451753192.168.2.41.1.1.1
              Oct 24, 2024 16:40:03.399503946 CEST5920353192.168.2.41.1.1.1
              Oct 24, 2024 16:40:03.406960011 CEST53645171.1.1.1192.168.2.4
              Oct 24, 2024 16:40:03.406999111 CEST53592031.1.1.1192.168.2.4
              Oct 24, 2024 16:40:17.000484943 CEST138138192.168.2.4192.168.2.255
              Oct 24, 2024 16:40:17.578438044 CEST53534231.1.1.1192.168.2.4
              Oct 24, 2024 16:40:20.266330957 CEST53548841.1.1.1192.168.2.4
              Oct 24, 2024 16:40:36.553168058 CEST53644271.1.1.1192.168.2.4
              Oct 24, 2024 16:40:58.842789888 CEST53564391.1.1.1192.168.2.4
              Oct 24, 2024 16:40:59.599915981 CEST53545211.1.1.1192.168.2.4
              Oct 24, 2024 16:41:03.462929010 CEST5183053192.168.2.41.1.1.1
              Oct 24, 2024 16:41:03.463083982 CEST6551053192.168.2.41.1.1.1
              Oct 24, 2024 16:41:03.470832109 CEST53518301.1.1.1192.168.2.4
              Oct 24, 2024 16:41:03.470897913 CEST53655101.1.1.1192.168.2.4
              Oct 24, 2024 16:41:08.440661907 CEST5057453192.168.2.41.1.1.1
              Oct 24, 2024 16:41:08.440943003 CEST6032053192.168.2.41.1.1.1
              Oct 24, 2024 16:41:08.470581055 CEST53505741.1.1.1192.168.2.4
              Oct 24, 2024 16:41:08.471646070 CEST53603201.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Oct 24, 2024 16:40:01.996131897 CEST192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 24, 2024 16:40:00.932482958 CEST192.168.2.41.1.1.10xbb13Standard query (0)click.smb-hub-amer.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:00.932723045 CEST192.168.2.41.1.1.10xee32Standard query (0)click.smb-hub-amer.com65IN (0x0001)false
              Oct 24, 2024 16:40:01.820931911 CEST192.168.2.41.1.1.10x30bcStandard query (0)click.smb-hub-amer.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:01.821037054 CEST192.168.2.41.1.1.10x65e3Standard query (0)click.smb-hub-amer.com65IN (0x0001)false
              Oct 24, 2024 16:40:03.399411917 CEST192.168.2.41.1.1.10x5e7eStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:03.399503946 CEST192.168.2.41.1.1.10xb02cStandard query (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 16:41:03.462929010 CEST192.168.2.41.1.1.10x7283Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:03.463083982 CEST192.168.2.41.1.1.10xdcdbStandard query (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 16:41:08.440661907 CEST192.168.2.41.1.1.10x44e0Standard query (0)click.smb-hub-amer.comA (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:08.440943003 CEST192.168.2.41.1.1.10x4e12Standard query (0)click.smb-hub-amer.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 24, 2024 16:40:00.961153984 CEST1.1.1.1192.168.2.40xbb13No error (0)click.smb-hub-amer.com143.204.98.10A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:00.961153984 CEST1.1.1.1192.168.2.40xbb13No error (0)click.smb-hub-amer.com143.204.98.113A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:00.961153984 CEST1.1.1.1192.168.2.40xbb13No error (0)click.smb-hub-amer.com143.204.98.27A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:00.961153984 CEST1.1.1.1192.168.2.40xbb13No error (0)click.smb-hub-amer.com143.204.98.93A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:01.877109051 CEST1.1.1.1192.168.2.40x30bcNo error (0)click.smb-hub-amer.com143.204.98.27A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:01.877109051 CEST1.1.1.1192.168.2.40x30bcNo error (0)click.smb-hub-amer.com143.204.98.113A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:01.877109051 CEST1.1.1.1192.168.2.40x30bcNo error (0)click.smb-hub-amer.com143.204.98.10A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:01.877109051 CEST1.1.1.1192.168.2.40x30bcNo error (0)click.smb-hub-amer.com143.204.98.93A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:03.406960011 CEST1.1.1.1192.168.2.40x5e7eNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:03.406999111 CEST1.1.1.1192.168.2.40xb02cNo error (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 16:40:15.373996019 CEST1.1.1.1192.168.2.40x185No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:40:15.373996019 CEST1.1.1.1192.168.2.40x185No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 16:40:53.958914042 CEST1.1.1.1192.168.2.40x4b7eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:40:53.958914042 CEST1.1.1.1192.168.2.40x4b7eNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 16:40:53.958914042 CEST1.1.1.1192.168.2.40x4b7eNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:03.470832109 CEST1.1.1.1192.168.2.40x7283No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:03.470897913 CEST1.1.1.1192.168.2.40xdcdbNo error (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 16:41:08.470581055 CEST1.1.1.1192.168.2.40x44e0No error (0)click.smb-hub-amer.com143.204.98.27A (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:08.470581055 CEST1.1.1.1192.168.2.40x44e0No error (0)click.smb-hub-amer.com143.204.98.113A (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:08.470581055 CEST1.1.1.1192.168.2.40x44e0No error (0)click.smb-hub-amer.com143.204.98.93A (IP address)IN (0x0001)false
              Oct 24, 2024 16:41:08.470581055 CEST1.1.1.1192.168.2.40x44e0No error (0)click.smb-hub-amer.com143.204.98.10A (IP address)IN (0x0001)false
              • click.smb-hub-amer.com
              • fs.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449736143.204.98.10802196C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 24, 2024 16:40:00.972213984 CEST437OUTGET / HTTP/1.1
              Host: click.smb-hub-amer.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 24, 2024 16:40:01.815519094 CEST572INHTTP/1.1 301 Moved Permanently
              Server: CloudFront
              Date: Thu, 24 Oct 2024 14:40:01 GMT
              Content-Type: text/html
              Content-Length: 167
              Connection: keep-alive
              Location: https://click.smb-hub-amer.com/
              X-Cache: Redirect from cloudfront
              Via: 1.1 6ea9fcffa719a56ee2be748a73d37974.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: FRA50-C1
              X-Amz-Cf-Id: wIp1Mc-u0DtJgWR6rGSVHhSTT2WhZ2UrMw9GZXayNDG0Nw1kG5iATA==
              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
              Oct 24, 2024 16:40:46.820772886 CEST6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449738143.204.98.274432196C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:02 UTC665OUTGET / HTTP/1.1
              Host: click.smb-hub-amer.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-24 14:40:03 UTC301INHTTP/1.1 400 Bad Request
              Content-Length: 0
              Connection: close
              Date: Thu, 24 Oct 2024 14:40:02 GMT
              X-Cache: Error from cloudfront
              Via: 1.1 d55780b776b171387055eca956ae29a8.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: FRA50-C1
              X-Amz-Cf-Id: ytIROdJcGwXYJZYJpH76OyB_FydM0TbIApQRpJAZASNB06wmfoZMvQ==


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-24 14:40:05 UTC465INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF67)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=7512
              Date: Thu, 24 Oct 2024 14:40:05 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-24 14:40:06 UTC513INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=7503
              Date: Thu, 24 Oct 2024 14:40:06 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-24 14:40:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449749143.204.98.274432196C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:18 UTC697OUTGET / HTTP/1.1
              Host: click.smb-hub-amer.com
              Connection: keep-alive
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-24 14:40:19 UTC301INHTTP/1.1 400 Bad Request
              Content-Length: 0
              Connection: close
              Date: Thu, 24 Oct 2024 14:40:18 GMT
              X-Cache: Error from cloudfront
              Via: 1.1 fb8c0300277bd0137c1693d3d64ab550.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: FRA50-C1
              X-Amz-Cf-Id: Afh5FRMVgIji8vWxtuhHODw0Nx-WpbyRXDCzd82NPEOWjv8rsscD6g==


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.46326513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:54 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:54 UTC540INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:54 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
              ETag: "0x8DCF32C20D7262E"
              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144054Z-r1755647c66nxct5p0gnwngmx00000000960000000003hq1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:54 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-24 14:40:55 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-24 14:40:55 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-24 14:40:55 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-24 14:40:55 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-24 14:40:55 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-24 14:40:55 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-24 14:40:55 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-24 14:40:55 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-24 14:40:55 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.46326813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:56 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:56 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144056Z-r1755647c66sn7s9kfw6gzvyp000000009yg000000003e50
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.46326613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:56 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:56 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:56 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144056Z-17fbfdc98bb2fzn810kvcg2zng00000007n0000000001k45
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.46327013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:56 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:56 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:56 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144056Z-r1755647c66h2wzt2z0cr0zc7400000003y0000000007x7c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.46326913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:56 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:56 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144056Z-17fbfdc98bbwj6cp6df5812g4s00000000tg000000001qx2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:40:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.46326713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:56 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:56 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144056Z-17fbfdc98bbgqz661ufkm7k13c00000007dg0000000029kq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.46327113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-17fbfdc98bblvnlh5w88rcarag00000007f0000000007rc5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.46327313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-17fbfdc98bbnhb2b0umpa641c800000007bg0000000052ex
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.46327213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: f6e64d82-401e-0029-2a5d-239b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-17fbfdc98bbvf2fnx6t6w0g25n00000007d0000000006wg8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.46327413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-r1755647c66l72xfkr6ug378ks00000008qg000000007tas
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.46327513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: ad393351-301e-0099-6d59-236683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-17fbfdc98bbvcvlzx1n0fduhm000000007f0000000007dsg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.46328013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-r1755647c66f4bf880huw27dwc00000000g00000000035hf
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.46327913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-17fbfdc98bbqc8zsbguzmabx6800000007cg000000002heu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.46327713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:58 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: bac56044-101e-0079-505d-235913000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144058Z-17fbfdc98bb94gkbvedtsa5ef400000007dg000000006pd4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.46327813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:58 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144058Z-17fbfdc98bbngfjxtncsq24exs00000000y0000000003r1b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.46328113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:57 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:57 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144057Z-r1755647c66cdf7jx43n17haqc0000000ap0000000005dc2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.46328213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:58 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:58 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144058Z-17fbfdc98bbgzrcvp7acfz2d3000000007fg000000004zet
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.46328313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:58 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: c30aac03-701e-0098-3e64-23395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144058Z-17fbfdc98bbqc8zsbguzmabx68000000076g000000008mdq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.46328513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:58 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144058Z-r1755647c66k9st9tvd58z9dg800000009x0000000004teh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.46328613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:59 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:58 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144058Z-r1755647c66x2fg5vpbex0bd8400000000p0000000003kmf
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.46328813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:59 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: a019224c-501e-0047-645d-23ce6c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144059Z-17fbfdc98bbq2x5bzrteug30v800000007dg000000004qcc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.46329013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:59 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144059Z-17fbfdc98bbczcjda6v8hpct4c000000017000000000052t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.46328913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:59 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 76f1907b-601e-0084-2f63-1f6b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144059Z-r1755647c66tmf6g4720xfpwpn0000000ah00000000095cq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.46329113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:40:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:40:59 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 8ee7b399-e01e-0033-0c50-234695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144059Z-17fbfdc98bbvf2fnx6t6w0g25n00000007fg000000004sf0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:40:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.46328413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:40:59 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:00 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144100Z-r1755647c66xrxq4nv7upygh4s00000003c0000000005hgq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.46329313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:00 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:00 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144100Z-r1755647c66prnf6k99z0m3kzc00000009v0000000007nhp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.46329213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:00 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:00 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144100Z-r1755647c66zs9x4962sbyaz1w0000000800000000007vmp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:00 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.46329413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:00 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:00 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: ba25aa5e-401e-0015-7950-230e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144100Z-17fbfdc98bbx648l6xmxqcmf2000000007b0000000006v6m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.46329513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:00 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:00 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144100Z-r1755647c66n5bjpba5s4mu9d000000009v00000000071bn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.46329613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:00 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:00 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144100Z-r1755647c66j878m0wkraqty3800000008e0000000002vrz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.46329813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:01 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144101Z-r1755647c66f2zlraraf0y5hrs00000008d0000000003zc7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.46329713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:01 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:01 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: c04d3aa5-c01e-002b-4b56-236e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144101Z-17fbfdc98bbpc9nz0r22pywp0800000007p0000000000bns
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.46329913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:01 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:01 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144101Z-17fbfdc98bbvcvlzx1n0fduhm000000007kg000000003v5g
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.46330013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:01 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144101Z-17fbfdc98bbnpjstwqrbe0re7n00000007g00000000007ru
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.46330113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:01 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 319a90d3-d01e-0066-4138-21ea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144101Z-r1755647c66fnxpdavnqahfp1w000000085000000000339u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.46330313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:02 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144102Z-r1755647c66h2wzt2z0cr0zc740000000410000000004w8k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.46330213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:02 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:02 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144102Z-r1755647c66xrxq4nv7upygh4s00000003ag000000007fsw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:02 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.46330513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:02 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 114a99b0-b01e-0001-3128-2146e2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144102Z-r1755647c66ldfgxa3qp9d53us0000000a000000000012e0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.46330413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:02 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144102Z-17fbfdc98bbczcjda6v8hpct4c000000010g000000007yks
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.46330613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:02 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144102Z-r1755647c66nfj7t97c2qyh6zg00000006n0000000009ebt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.46330713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:03 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:03 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144103Z-17fbfdc98bbh7l5skzh3rekksc00000000pg0000000007y4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.46330913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:03 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:03 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144103Z-17fbfdc98bb75b2fuh11781a0n0000000790000000006p8f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.46331013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:03 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:03 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144103Z-r1755647c669hnl7dkxy835cqc00000007mg00000000728r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.46331113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:03 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144103Z-r1755647c66lljn2k9s29ch9ts00000009y0000000003k8k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.46330813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:03 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:03 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 3589f4cc-c01e-0079-731b-24e51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144103Z-r1755647c66sn7s9kfw6gzvyp000000009ug000000009av4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.46331413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:04 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:04 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144104Z-r1755647c66xrxq4nv7upygh4s00000003e000000000302m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.46331313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:04 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:04 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144104Z-r1755647c66mgrw7zd8m1pn55000000008cg000000004hfy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.46331513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:04 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:04 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144104Z-17fbfdc98bbq2x5bzrteug30v800000007cg000000005unu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.46331613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:04 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:04 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144104Z-17fbfdc98bbgzrcvp7acfz2d3000000007dg000000006h5u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.46331713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:04 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144104Z-r1755647c66x46wg1q56tyyk68000000093g000000006v2r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.46331813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:05 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:05 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 8ae0ddcf-601e-0002-0c50-23a786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144105Z-17fbfdc98bb6j78ntkx6e2fx4c00000007d00000000034wx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.46331913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:05 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:05 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144105Z-r1755647c66f2zlraraf0y5hrs00000008eg0000000021y5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.46332013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:05 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144105Z-17fbfdc98bbx648l6xmxqcmf2000000007dg000000004ymn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.46332113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:05 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 1c3f4cdf-f01e-0096-775d-2310ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144105Z-17fbfdc98bb94gkbvedtsa5ef400000007dg000000006pkr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.46332213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:05 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:05 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 90538902-201e-0096-67fc-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144105Z-17fbfdc98bblfj7gw4f18guu2800000000pg0000000031as
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:41:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.46332313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:06 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:06 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:06 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144106Z-r1755647c66f4bf880huw27dwc00000000dg000000002ad4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 14:41:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.46332413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:06 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:06 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 8832b605-d01e-0014-3350-23ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144106Z-17fbfdc98bbl89flqtm21qm6rn00000007h0000000004m66
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:06 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.46332513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:06 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:06 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144106Z-17fbfdc98bb9tt772yde9rhbm800000007d0000000005guh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:06 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.46332613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:06 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:06 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144106Z-r1755647c66sn7s9kfw6gzvyp000000009x0000000004ut8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:06 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.46332713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:06 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:06 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144106Z-17fbfdc98bbx648l6xmxqcmf2000000007e00000000048ua
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.46332813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: e131a16a-201e-005d-6a5d-23afb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-17fbfdc98bbpc9nz0r22pywp0800000007e0000000007a54
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:07 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.46332913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 143ffe56-901e-0067-3a0b-22b5cb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-r1755647c66fnxpdavnqahfp1w000000086g000000000vqk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.46333013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-17fbfdc98bb7qlzm4x52d2225c00000007h000000000095u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.46333113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-17fbfdc98bbqc8zsbguzmabx6800000007e000000000071g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.46333213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: df53dfe1-801e-0067-2856-23fe30000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-17fbfdc98bbvwcxrk0yzwg4d5800000007m0000000000f74
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.46333413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 2067cf5d-601e-0001-3659-23faeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-17fbfdc98bbgzrcvp7acfz2d3000000007d0000000007d8x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.46333313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:07 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:07 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144107Z-r1755647c66x46wg1q56tyyk68000000094000000000668z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.46333513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:08 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:08 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: 310b9d61-301e-0051-4f21-2138bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144108Z-r1755647c66n5bjpba5s4mu9d000000009u00000000085mq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.46333613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:08 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:08 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144108Z-17fbfdc98bbczcjda6v8hpct4c000000011g000000006qn9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.46333713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:08 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:08 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144108Z-17fbfdc98bb7qlzm4x52d2225c00000007cg000000005r89
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.46333813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:08 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:08 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: fc76b70a-c01e-0034-0bf8-202af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144108Z-r1755647c66xrxq4nv7upygh4s00000003cg0000000058vn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.46333913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:08 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:08 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144108Z-17fbfdc98bbqc8zsbguzmabx6800000007a00000000051yr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.46334013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:08 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: f46f8e47-e01e-00aa-72c7-20ceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144108Z-r1755647c66m4jttnz6nb8kzng00000008ag000000006z6c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.46334213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:09 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:09 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:09 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144109Z-17fbfdc98bbvvplhck7mbap4bw00000000rg000000007t8u
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.46334113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:09 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:09 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: d7699e86-701e-0050-405d-236767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144109Z-17fbfdc98bb2fzn810kvcg2zng00000007gg0000000065cd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:09 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              79192.168.2.463343143.204.98.274432196C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:09 UTC697OUTGET / HTTP/1.1
              Host: click.smb-hub-amer.com
              Connection: keep-alive
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-24 14:41:10 UTC301INHTTP/1.1 400 Bad Request
              Content-Length: 0
              Connection: close
              Date: Thu, 24 Oct 2024 14:41:09 GMT
              X-Cache: Error from cloudfront
              Via: 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
              X-Amz-Cf-Pop: FRA50-C1
              X-Amz-Cf-Id: 21x64yXsAGF_K5flL9oXR8CmjjNr39FbmRoBe2z_7P0E77Zv00I2cQ==


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.46334513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:09 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 8414f4d3-801e-0047-1592-1f7265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144109Z-r1755647c66vrwbmeqw88hpesn00000009hg000000008gkn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:09 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.46334613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:09 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:09 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:09 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144109Z-17fbfdc98bbqc8zsbguzmabx680000000770000000007549
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:09 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.46334713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:09 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:09 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144109Z-17fbfdc98bbczcjda6v8hpct4c000000012g000000005h84
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:09 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.46334813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:10 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:10 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144110Z-r1755647c66kv68zfmyfrbcqzg000000088g0000000097pm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:10 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.46334913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:10 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:10 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144110Z-17fbfdc98bb9tt772yde9rhbm800000007eg000000003c0d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:10 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.46335113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:10 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:10 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:10 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: aaa69ab3-801e-0047-5050-237265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144110Z-17fbfdc98bbl89flqtm21qm6rn00000007dg0000000081rc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:10 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.46335013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:10 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:10 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:10 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 6d4b4f71-e01e-00aa-4a56-23ceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144110Z-17fbfdc98bbvvplhck7mbap4bw00000000ug000000004tyr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:10 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.46335213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:10 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:10 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:10 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: 5a8d2ac8-001e-0034-336b-23dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144110Z-17fbfdc98bblvnlh5w88rcarag00000007ng000000001gse
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.46335313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:11 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:11 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:11 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144111Z-r1755647c66f4bf880huw27dwc00000000e0000000002fy8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.46335413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:11 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:11 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:11 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144111Z-17fbfdc98bbngfjxtncsq24exs0000000100000000001cv8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.46335613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:11 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:12 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144112Z-r1755647c66xkk8sn093pbsnz800000000z0000000004qv4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.46335513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:11 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:11 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:11 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144111Z-r1755647c66gb86l6k27ha2m1c000000088g000000008ekg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.46335713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:11 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:11 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:11 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 37f3233a-001e-0082-4c59-235880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144111Z-17fbfdc98bbvwcxrk0yzwg4d5800000007gg000000003qhe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.46335913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:12 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:12 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 11479f8e-d01e-00ad-32c9-20e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144112Z-r1755647c66j878m0wkraqty380000000880000000009mq1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.46335813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:12 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:12 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144112Z-r1755647c66l72xfkr6ug378ks00000008q00000000074r2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.46336013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:12 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:12 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144112Z-17fbfdc98bbvf2fnx6t6w0g25n00000007cg00000000780x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:12 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.46336113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:12 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:12 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144112Z-17fbfdc98bb9tt772yde9rhbm800000007dg000000004kh2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:12 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.46336313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:13 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:13 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: facc6f57-201e-006e-7356-23bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144113Z-17fbfdc98bbczcjda6v8hpct4c00000001700000000005ge
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.46336213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:13 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:13 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: e3d367a8-d01e-0028-7850-237896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144113Z-17fbfdc98bb75b2fuh11781a0n00000007ag000000005w59
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.46336413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:13 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:13 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 47e88f44-301e-001f-2592-1faa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144113Z-r1755647c66vrwbmeqw88hpesn00000009h000000000945f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.46336513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:13 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:13 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 28cefb6f-601e-003d-6a50-236f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144113Z-17fbfdc98bbndwgn5b4pg7s8bs00000007dg000000001zca
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.46336613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:13 UTC591INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:13 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144113Z-r1755647c66xkk8sn093pbsnz800000000y0000000005b8y
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L2_T2
              X-Cache: TCP_REMOTE_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.46336713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-17fbfdc98bbwj6cp6df5812g4s00000000mg000000007qyy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.46336813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:13 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 33f58e49-701e-0053-6bb3-203a0a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-r1755647c66nfj7t97c2qyh6zg00000006s0000000004nuq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.46336913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 2ea30268-a01e-006f-2759-2313cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-17fbfdc98bb96dqv0e332dtg6000000007cg0000000044zu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.46337013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:14 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-r1755647c66vrwbmeqw88hpesn00000009kg0000000071vq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.46337113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:14 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 0f0ed433-b01e-0053-635d-23cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-17fbfdc98bbwfg2nvhsr4h37pn00000007gg000000003dhp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.46337213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-17fbfdc98bblvnlh5w88rcarag00000007ng000000001gw2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.46337313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:14 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 2ac8c7c7-d01e-0014-4a18-24ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144114Z-r1755647c66lljn2k9s29ch9ts00000009v0000000007k5m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.46337413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:15 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144115Z-r1755647c66gb86l6k27ha2m1c000000089g0000000088qf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.46337513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:15 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144115Z-r1755647c66fnxpdavnqahfp1w00000007zg000000008sfa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.46337613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:15 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:15 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144115Z-r1755647c66cdf7jx43n17haqc0000000am0000000006wda
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:15 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.46337713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:15 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:15 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: a8aefff8-801e-007b-1a98-24e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144115Z-r1755647c66x7vzx9armv8e3cw00000000qg000000009azm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:15 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.46337813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:15 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:16 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: a4c96680-901e-008f-156c-2367a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144116Z-17fbfdc98bbx4f4q0941cebmvs0000000790000000008fc9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.46337913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:16 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144116Z-r1755647c66ldfgxa3qp9d53us00000009vg000000007cf9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.46338013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:16 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:16 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144116Z-17fbfdc98bb6j78ntkx6e2fx4c000000078g0000000073tg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.46338113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:16 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:16 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: 475da012-701e-0001-146c-23b110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144116Z-17fbfdc98bb96dqv0e332dtg6000000007a00000000062tz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.46338213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:16 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: c39b20d8-e01e-001f-4a5d-231633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144116Z-r1755647c66gb86l6k27ha2m1c00000008fg000000000e1c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.46338313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:16 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144116Z-r1755647c66fnxpdavnqahfp1w000000083g000000004g0d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.46338413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:17 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144117Z-r1755647c66lljn2k9s29ch9ts00000009y0000000003ksh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.46338513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:17 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144117Z-r1755647c66kv68zfmyfrbcqzg00000008c0000000005geu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.46338613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:17 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:17 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: 2e9d796b-b01e-00ab-5859-23dafd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144117Z-17fbfdc98bblfj7gw4f18guu2800000000h0000000006n5f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.46338713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:17 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:17 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: 55805c6b-301e-0052-57c0-2065d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144117Z-r1755647c66xrxq4nv7upygh4s000000039g000000008dw1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.46338813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:17 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:17 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144117Z-r1755647c66l72xfkr6ug378ks00000008tg000000003yrq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.46338913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:18 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:18 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:18 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144118Z-r1755647c66n5bjpba5s4mu9d00000000a00000000000rr0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.46339013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:18 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:18 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:18 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: 23449c74-401e-0083-0a50-23075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144118Z-17fbfdc98bbczcjda6v8hpct4c000000011g000000006qwd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:18 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.46339113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:18 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:18 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: 3517cc86-901e-008f-1596-1f67a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144118Z-r1755647c66prnf6k99z0m3kzc00000009wg000000005ybv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:18 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.46339213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:18 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:18 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: dc073066-d01e-0065-6c50-23b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144118Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007g0000000004cvs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.46339413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:18 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 9144373a-f01e-005d-575a-2313ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-17fbfdc98bbq2x5bzrteug30v800000007c0000000006d1e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.46339513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: 47247c95-c01e-00a1-575a-237e4a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-17fbfdc98bb96dqv0e332dtg6000000007eg000000001bwk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.46339313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-17fbfdc98bbcrtjhdvnfuyp28800000007m00000000038u7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.46339613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: fa7d2ad1-701e-0098-7450-23395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-17fbfdc98bbnhb2b0umpa641c800000007e0000000001xsa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.46339713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE584C214"
              x-ms-request-id: 26312148-601e-003e-327a-233248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-17fbfdc98bbvf2fnx6t6w0g25n00000007c0000000008ayz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.46339813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 5a5a6e35-401e-00a3-0b56-238b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-17fbfdc98bbg2mc9qrpn009kgs00000007dg0000000086ba
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.46339913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:19 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: a6907b5e-801e-0047-4517-247265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144119Z-r1755647c66h2wzt2z0cr0zc740000000430000000001st4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.46340013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:19 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:20 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE156D2EE"
              x-ms-request-id: 5fe4c9d5-d01e-008e-1959-23387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144120Z-r1755647c669hnl7dkxy835cqc00000007h0000000009678
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.46340113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:20 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:20 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
              ETag: "0x8DC582BEDC8193E"
              x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144120Z-r1755647c66c9glmgg3prd89mn00000009vg0000000070d8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.46340213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:20 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:20 GMT
              Content-Type: text/xml
              Content-Length: 1406
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB16F27E"
              x-ms-request-id: 563c5de3-c01e-0034-155d-232af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144120Z-17fbfdc98bbvwcxrk0yzwg4d5800000007k0000000001krt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.46340313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:20 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:20 GMT
              Content-Type: text/xml
              Content-Length: 1369
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE32FE1A2"
              x-ms-request-id: c25cd208-b01e-0070-595d-231cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144120Z-17fbfdc98bbq2x5bzrteug30v800000007fg000000002pm2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.46340413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:20 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:20 GMT
              Content-Type: text/xml
              Content-Length: 1414
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE03B051D"
              x-ms-request-id: d9c148d9-d01e-00ad-325d-23e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144120Z-17fbfdc98bb7qlzm4x52d2225c00000007g00000000023cc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:20 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.46340513.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:20 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:20 GMT
              Content-Type: text/xml
              Content-Length: 1377
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
              ETag: "0x8DC582BEAFF0125"
              x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144120Z-r1755647c66kv68zfmyfrbcqzg00000008a00000000089d0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:21 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.46340613.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:21 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:21 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0A2434F"
              x-ms-request-id: 84b452aa-401e-0083-4c95-1f075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144121Z-r1755647c66lljn2k9s29ch9ts00000009u0000000008fwy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.46340713.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:21 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:21 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE54CA33F"
              x-ms-request-id: 1bb821d9-c01e-0046-5959-232db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144121Z-17fbfdc98bbcrtjhdvnfuyp28800000007mg000000002sd9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.46340813.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:21 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:21 GMT
              Content-Type: text/xml
              Content-Length: 1409
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFC438CF"
              x-ms-request-id: b91d5e6a-e01e-0085-2c6c-23c311000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144121Z-17fbfdc98bb9tt772yde9rhbm800000007bg000000006rgn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:21 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.46340913.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:21 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:21 GMT
              Content-Type: text/xml
              Content-Length: 1372
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6669CA7"
              x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144121Z-17fbfdc98bbl89flqtm21qm6rn00000007h0000000004me8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:21 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.46341013.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:21 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:21 GMT
              Content-Type: text/xml
              Content-Length: 1408
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1038EF2"
              x-ms-request-id: 77170aa2-001e-0049-0450-235bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144121Z-r1755647c66sn7s9kfw6gzvyp000000009zg000000001u78
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:21 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.46341113.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:21 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:21 GMT
              Content-Type: text/xml
              Content-Length: 1371
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
              ETag: "0x8DC582BED3D048D"
              x-ms-request-id: 914440ca-f01e-005d-6f5a-2313ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144121Z-17fbfdc98bbndwgn5b4pg7s8bs000000077g0000000082s5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:22 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              147192.168.2.46341213.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:22 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:22 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F427E7"
              x-ms-request-id: 08f72666-401e-0015-30d8-210e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144122Z-17fbfdc98bbvwcxrk0yzwg4d5800000007m0000000000fr2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.46341313.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:22 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:22 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDD0A87E5"
              x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144122Z-17fbfdc98bb6j78ntkx6e2fx4c00000007eg00000000116c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.46341413.107.253.45443
              TimestampBytes transferredDirectionData
              2024-10-24 14:41:22 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 14:41:22 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 14:41:22 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEC600CC"
              x-ms-request-id: 5949faeb-401e-0048-7bdb-200409000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T144122Z-r1755647c66x2fg5vpbex0bd8400000000n0000000004xut
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 14:41:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:10:39:54
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:10:39:57
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2296,i,7873053496982488288,13934968063738344199,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:10:40:00
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://click.smb-hub-amer.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly