Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png

Overview

General Information

Sample URL:https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
Analysis ID:1541364
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,15341259898795379382,4018326189758015752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ll2wpfof956krDF&MD=AVZ93phk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ll2wpfof956krDF&MD=AVZ93phk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: docucdn-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,15341259898795379382,4018326189758015752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,15341259898795379382,4018326189758015752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          docucdn-a.akamaihd.net
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.pngfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.164
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.16.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541364
              Start date and time:2024-10-24 18:23:12 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 1s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/4@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.74.206, 64.233.184.84, 34.104.35.123, 95.101.54.121, 95.101.54.217, 84.201.210.19, 192.229.221.95, 40.69.42.241, 172.217.16.195
              • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, docucdn-a.akamaihd.net.edgesuite.net, fe3cr.delivery.mp.microsoft.com, a1737.b.akamai.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):10
              Entropy (8bit):3.1219280948873624
              Encrypted:false
              SSDEEP:3:OFZn:OFZn
              MD5:7605968E79D0CA095AB1231486D2B814
              SHA1:A007B420D19CEEFA840F0373E050E3B51A4AB480
              SHA-256:493FDA53120050F85836032324409BE6C6484F90A0755AE0C6A673BA7626818B
              SHA-512:769249DA7ED6C6BF5671BBC2371A6453B433226CEB8C4C2AA3604000D66647BCEC83DEE1AB64C0262FA40F923D77E23BAD2C47274D339EFFC51D904CE77072A6
              Malicious:false
              Reputation:low
              URL:https://docucdn-a.akamaihd.net/favicon.ico
              Preview:Not found.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 228 x 50, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):2684
              Entropy (8bit):7.901894652512653
              Encrypted:false
              SSDEEP:48:B/6szm5aZYbB04l/HREz9CyaY6/8Rf78BLWlvhOmjtJBvQvxnwO:BSszm8Z4RHRG6uROLWb9RQj
              MD5:B4F8F0DCDA279711CB9224C2239323D4
              SHA1:3C1B1B68CD9D2D25FF5D7FB2C7A61271DFFBF41B
              SHA-256:53D92718DD6001A4EBF49D631AB9DF5B8194E6AF220790B1D8CF57164E38C6B0
              SHA-512:E97F783AF2EECCAFD684BDDE181C1509414997D2970405CC2AD7B9182439EF471EE6BF58253E6661A7B4491DD80523CC23C4544B0F9CF5AA0E9BFF4F20E7CA92
              Malicious:false
              Reputation:low
              URL:https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png
              Preview:.PNG........IHDR.......2.....L0w.....pHYs.................sRGB.........gAMA......a.....IDATx...n....#...C.y..R .!.So..s.J.%7..@..h..v.@.[....}....^.^.*r3Z.(.C.h3?s...q.....J.......3$.$..# ..D"..*.k...(..#..$Q........o."...{.).d.n.R.e...?.t5...._....2.+..... .....B..l...yQ*.....*..2.....e.X.}.{PG.SH....J.|..#....3D.FZ.Eh...d..............3..0......?."...x......4J.-....g..a8..9B$..e8....s.q...4JF[2....a.>.~3...6B.....D4d3*......o.....r#.....=.jK...1.?...o..YW..Hdgyx.7.[.....?x.......P.........K.fT..5Y&.%CbyS\.a.a.....6..y....._`.....r..!...G<...0......B.E...=:......#.p...6........!+..!MQ....t.....m.6RhO.:..odmu@P#....m.......]...|.ndS.PU\.]..`.f.Z...?.Ds]9....F).w....... ..W.........fW.R..J..4\.d4!.d.l..h..T.Rh/.+.z..R..5.h......-.{.n..@......V.k]..RR.H....(.+...C.MIl.\.LDG....C...k*...)..H0qM.{.._..A+.'.c.....-..WY......pG....A.. .......Y)EG.#t.....(...._..H....".....>.Zl.:..g...W_[I............@=Zh.75t.9.y\...N.e|..$....6...,9..h......3..fs.'9.
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 24, 2024 18:24:06.735691071 CEST49675443192.168.2.4173.222.162.32
              Oct 24, 2024 18:24:12.103532076 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:12.103621960 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:12.103760958 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:12.104016066 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:12.104054928 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:12.455559015 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:12.455606937 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:12.455713034 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:12.465409994 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:12.465454102 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:12.994175911 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:12.994524002 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:12.994563103 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:12.998305082 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:12.998476028 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:12.999742031 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:12.999948025 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:13.047329903 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:13.047352076 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:13.111944914 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:13.311013937 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.311263084 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.317303896 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.317328930 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.317643881 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.361315012 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.527138948 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.571377039 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.769371986 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.769694090 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.769725084 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.769740105 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.770077944 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.770160913 CEST44349741184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.770199060 CEST49741443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.817656040 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.817754984 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:13.817847013 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.818173885 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:13.818190098 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.659657001 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.659749031 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:14.661673069 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:14.661700010 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.662727118 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.664071083 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:14.707382917 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.905455112 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.905524015 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.905633926 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:14.906485081 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:14.906533003 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:14.906611919 CEST49742443192.168.2.4184.28.90.27
              Oct 24, 2024 18:24:14.906629086 CEST44349742184.28.90.27192.168.2.4
              Oct 24, 2024 18:24:19.747263908 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:19.747308016 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:19.747473955 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:19.748600006 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:19.748613119 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:20.512950897 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:20.513067961 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:20.521718025 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:20.521764994 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:20.522147894 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:20.562833071 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:21.704706907 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:21.747361898 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952708006 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952749968 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952759027 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952775955 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952821970 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:21.952826023 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952858925 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.952877998 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:21.952904940 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:21.953747034 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.953826904 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:21.953834057 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.953866005 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:21.953907967 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:22.916465044 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:22.916491985 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:22.916542053 CEST49743443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:22.916553020 CEST44349743172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:22.992332935 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:22.992408037 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:22.992476940 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:24.002629995 CEST49740443192.168.2.4172.217.16.196
              Oct 24, 2024 18:24:24.002661943 CEST44349740172.217.16.196192.168.2.4
              Oct 24, 2024 18:24:24.493619919 CEST4972380192.168.2.493.184.221.240
              Oct 24, 2024 18:24:24.499676943 CEST804972393.184.221.240192.168.2.4
              Oct 24, 2024 18:24:24.499739885 CEST4972380192.168.2.493.184.221.240
              Oct 24, 2024 18:24:59.243922949 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:59.243968010 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:24:59.244035006 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:59.244456053 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:24:59.244471073 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.015286922 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.015873909 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.018639088 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.018649101 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.019036055 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.028012991 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.071341038 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.289288044 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.289345980 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.289396048 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.289431095 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.289455891 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.289484024 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.289522886 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.407510996 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.407563925 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.407676935 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.407676935 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.407687902 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.407732964 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.407871008 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.407994986 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.407994986 CEST49749443192.168.2.4172.202.163.200
              Oct 24, 2024 18:25:00.408005953 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:00.408013105 CEST44349749172.202.163.200192.168.2.4
              Oct 24, 2024 18:25:02.033279896 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:02.033309937 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:02.033437967 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:02.033679008 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:02.033699989 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:02.812189102 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:02.812755108 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:02.815339088 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:02.815355062 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:02.815763950 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:02.823086023 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:02.863332987 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.074553013 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.074628115 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.074672937 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.074692011 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.074709892 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.074734926 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.074820042 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.193330050 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.193371058 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.193826914 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.193841934 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.193999052 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.312721014 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.312756062 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.312813997 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.312844038 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.312868118 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.313081026 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.431263924 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.431294918 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.431410074 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.431410074 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.431435108 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.431576014 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.550034046 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.550087929 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.550129890 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.550156116 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.550184965 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.550410986 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.668865919 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.668919086 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.668941021 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.668957949 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.668994904 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.669004917 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.788003922 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.788077116 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.788106918 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.788131952 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.788153887 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.788172960 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.906054020 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.906076908 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.906122923 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.906136036 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.906162024 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.906182051 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.954746962 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.954794884 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.954828024 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.954837084 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:03.954870939 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:03.954899073 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.073467970 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.073524952 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.073558092 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.073574066 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.073606968 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.073626995 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.144864082 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.144880056 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.144963980 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.144982100 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.145032883 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.263046026 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.263099909 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.263118029 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.263134003 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.263175964 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.263190031 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.312592030 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.312654018 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.312691927 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.312721014 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.312735081 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.312762022 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.380970955 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.381058931 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.381062984 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.381118059 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.381139994 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.381139994 CEST49750443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.381160021 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.381169081 CEST4434975013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.436404943 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.436460018 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.436666012 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.439503908 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.439552069 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.439646959 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.440561056 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.440613031 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.440670013 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.440902948 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.440922976 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.441541910 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.441567898 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.441644907 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.441747904 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.441759109 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.441813946 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.441823959 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.442250967 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.442271948 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.443922043 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.443933010 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:04.444030046 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.444350004 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:04.444367886 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.185383081 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.185950041 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.185965061 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.186439037 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.186444998 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.189925909 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.190726995 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.190726995 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.190772057 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.190787077 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.199796915 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.200050116 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.200434923 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.200478077 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.200532913 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.200793028 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.200802088 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.201020002 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.201029062 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.201052904 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.201072931 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.201438904 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.201442957 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.202258110 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.202265024 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.328769922 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.328937054 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.329067945 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.329067945 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.329102993 CEST49755443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.329119921 CEST4434975513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.330328941 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.330549955 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.331242085 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.331264973 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.331330061 CEST49752443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.331336975 CEST4434975213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.332603931 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.332639933 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.332880020 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.333029032 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.333039045 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.333117962 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.333178043 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.333338022 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.333388090 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.333400965 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337227106 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337246895 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337301016 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337431908 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.337512970 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.337512970 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.337580919 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337634087 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337635040 CEST49753443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.337639093 CEST4434975313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337769032 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.337805986 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.338685036 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.338685036 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.338794947 CEST49751443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.338814974 CEST4434975113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.339070082 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.339098930 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.339148045 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.339170933 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.339293003 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.339293003 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.339318037 CEST49754443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.339323997 CEST4434975413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.341497898 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341511965 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.341540098 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341556072 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.341649055 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341696024 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341795921 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341809988 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.341808081 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341833115 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.341842890 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.341902018 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:05.342056036 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.342056036 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:05.342137098 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.096208096 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.096235037 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.096791983 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.096827984 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.096930981 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.096940994 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.097343922 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.097349882 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.097412109 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.097558975 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.097565889 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.097810030 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.097817898 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.098378897 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.098382950 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.106169939 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.106559992 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.106566906 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.106906891 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.106910944 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.110377073 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.110943079 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.110966921 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.111318111 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.111325026 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.234658003 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.234864950 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.234935999 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.235194921 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.235213995 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.235232115 CEST49759443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.235239029 CEST4434975913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.235724926 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.235783100 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.236044884 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.236332893 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.236337900 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.236352921 CEST49757443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.236356974 CEST4434975713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.238452911 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.238501072 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.238595963 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.238810062 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.238828897 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.239120007 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.239187956 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.239278078 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.239473104 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.239500999 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.239717007 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.239780903 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.239926100 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.239957094 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.239974022 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.239986897 CEST49756443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.239991903 CEST4434975613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.242394924 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.242407084 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.242480040 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.242681026 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.242691994 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.246800900 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.246865988 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.246922970 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.246999979 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.247005939 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.247040033 CEST49758443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.247044086 CEST4434975813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.248970985 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.249000072 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.249061108 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.249342918 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.249355078 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.251024961 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.251085043 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.251157045 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.251260996 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.251286030 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.251333952 CEST49760443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.251347065 CEST4434976013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.254422903 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.254453897 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.254518986 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.254714966 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.254731894 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.993566036 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.994359016 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.994379044 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.994524002 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:06.994532108 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:06.999376059 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.000216007 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.000216007 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.000293016 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.000324965 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.003202915 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.003895998 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.003895998 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.003909111 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.003921986 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.007707119 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.007816076 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.008335114 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.008336067 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.008374929 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.008394003 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.008559942 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.008577108 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.008981943 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.008992910 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.131721973 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.131794930 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.132281065 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.132282019 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.134358883 CEST49761443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.134396076 CEST4434976113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.137367010 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.137397051 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.137489080 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.139348030 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.139355898 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.140532970 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.141315937 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.141967058 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.141967058 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.142297983 CEST49762443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.142312050 CEST4434976213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.146203041 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.146231890 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.146265030 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.146270037 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.146369934 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.146372080 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.146599054 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.146614075 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.146759033 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.146759033 CEST49764443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.146768093 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.146776915 CEST4434976413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.151356936 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.151392937 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.155591965 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.155591965 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.155632019 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.175520897 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.175580978 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.175914049 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.175961971 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.175961971 CEST49763443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.175977945 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.175993919 CEST4434976313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.177069902 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.177139044 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.177737951 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.177737951 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.179100990 CEST49765443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.179107904 CEST4434976513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.183104992 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.183128119 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.183355093 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.183355093 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.183360100 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.183383942 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.183394909 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.183563948 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.183563948 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.183588982 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.930325031 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.931586027 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.931610107 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.932991028 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.932996035 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.934484005 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.935332060 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.935348988 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.936558962 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.936575890 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.938563108 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.939089060 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.939112902 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.940207005 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.940227032 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.940232992 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.940949917 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.941669941 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.941694021 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.943079948 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.943088055 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.943552971 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.943562031 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:07.944186926 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:07.944191933 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.070441008 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.070506096 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.070549965 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.071218967 CEST49766443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.071232080 CEST4434976613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.073489904 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.073555946 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.073817015 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.073816061 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.073816061 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.073849916 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.073923111 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.074131012 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.074143887 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.074320078 CEST49768443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.074337006 CEST4434976813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.075925112 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.075957060 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.076005936 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.076153040 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.076168060 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.077790022 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.077892065 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.077974081 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.078110933 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.078126907 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.078139067 CEST49769443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.078145027 CEST4434976913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080023050 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080241919 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080285072 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.080337048 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080394030 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080466032 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.080477953 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080490112 CEST49767443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.080493927 CEST4434976713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.080509901 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.080986977 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.081000090 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.081058979 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.081156969 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.081156969 CEST49770443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.081167936 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.081177950 CEST4434977013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.082962990 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.082973003 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.083018064 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.083372116 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.083380938 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.083555937 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.083573103 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.083574057 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.083585978 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.083627939 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.083724976 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.083730936 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.821934938 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.822602987 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.823344946 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.823399067 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.824522018 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.824537992 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.824630976 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.824647903 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.827119112 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.827181101 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.827188015 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.827721119 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.827742100 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.829633951 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.829648972 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.839365005 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.844700098 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.844700098 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.844722986 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.844765902 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.845488071 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.846652985 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.846673965 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.847306967 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.847317934 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.959911108 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.960078955 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.960159063 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.960325956 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.960334063 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.960361004 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.960375071 CEST49772443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.960382938 CEST4434977213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.960395098 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.960510969 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.961646080 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.961867094 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.961936951 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.961941004 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.961941004 CEST49773443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.961988926 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.962018967 CEST4434977313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.963727951 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.963727951 CEST49774443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.963737011 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.963747025 CEST4434977413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.967489004 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.967528105 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.967674017 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.968421936 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.968436003 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.971335888 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.971379995 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.972335100 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.972346067 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.972419977 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.972446918 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.972815990 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.972836971 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.973239899 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.973248959 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.978991985 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.979309082 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.979458094 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.979574919 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.979574919 CEST49775443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.979619026 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.979655027 CEST4434977513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.982012987 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.982075930 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.982172012 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.982393980 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.982423067 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.984025955 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.984247923 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.984431982 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.984431982 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.984513044 CEST49776443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.984533072 CEST4434977613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.987437963 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.987467051 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:08.987653017 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.987653017 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:08.987682104 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.724747896 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.729041100 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.729072094 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.729809999 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.729829073 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.738459110 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.738801956 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.738833904 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.738848925 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.739193916 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.739200115 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.739264011 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.739326000 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.739346027 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.739634991 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.739640951 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.739852905 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.739859104 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.740161896 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.740165949 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.757982016 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.758359909 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.758404016 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.758729935 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.758744001 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.861581087 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.861661911 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.861726999 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.862092018 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.862092018 CEST49778443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.862109900 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.862123013 CEST4434977813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.865220070 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.865304947 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.865401030 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.865571976 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.865609884 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876074076 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876311064 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876370907 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.876460075 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.876477957 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876496077 CEST49777443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.876502991 CEST4434977713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876605034 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876802921 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.876853943 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.876987934 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.877011061 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.877024889 CEST49781443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.877032042 CEST4434978113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.879863977 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.880260944 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.880286932 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.880354881 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.880537033 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.880619049 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.880623102 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.880633116 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.880712986 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.880942106 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.880983114 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.881021976 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.881074905 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.881138086 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.881143093 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.881154060 CEST49779443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.881156921 CEST4434977913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.883946896 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.884030104 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.884126902 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.884246111 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.884282112 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.896395922 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.896455050 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.896526098 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.896708012 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.896739006 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.896770000 CEST49780443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.896783113 CEST4434978013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.898746014 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.898762941 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:09.898833990 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.899107933 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:09.899125099 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.621011972 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.621702909 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.621767044 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.623994112 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.624061108 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.624077082 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.624418020 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.624454021 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.625401974 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.625410080 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.633716106 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.634494066 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.634495020 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.634527922 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.634537935 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.635739088 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.636621952 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.636621952 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.636687040 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.636733055 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.675901890 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.676542997 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.676604986 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.677181005 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.677200079 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.757047892 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.757167101 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.757760048 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.757909060 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.757909060 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.757920027 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.758002996 CEST49784443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.758043051 CEST4434978413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.758106947 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.759591103 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.759622097 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.760021925 CEST49783443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.760030031 CEST4434978313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.764005899 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.764031887 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.764050961 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.764117956 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.764240026 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.764297009 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.764311075 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.764333963 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.765425920 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.765469074 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.772691011 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.773065090 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.773206949 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.773524046 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.773607969 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.773607969 CEST49785443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.773650885 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.773663998 CEST4434978513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.773715973 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.774369955 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.774605989 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.774605989 CEST49782443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.774622917 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.774631977 CEST4434978213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.777225018 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.777262926 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.777621984 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.778182030 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.778183937 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.778196096 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.778223991 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.781997919 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.781999111 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.782063961 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.814296961 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.814975023 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.815320015 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.815320969 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.815320969 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.817821026 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.817843914 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:10.818083048 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.818083048 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:10.818118095 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.126338005 CEST49786443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.126404047 CEST4434978613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.528744936 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.529859066 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.529889107 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.529959917 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.529968977 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.545041084 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.545782089 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.545844078 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.546025991 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.546040058 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.550331116 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.551357031 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.551386118 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.553338051 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.553344965 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.565310001 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.565980911 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.565993071 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.566915035 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.566920996 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.567074060 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.570008993 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.570017099 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.573632002 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.573645115 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.676165104 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.676587105 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.676645994 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.676719904 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.676743031 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.676757097 CEST49788443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.676767111 CEST4434978813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.680116892 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.680208921 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.680296898 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.680471897 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.680509090 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685249090 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685355902 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685411930 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.685440063 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685530901 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.685566902 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685592890 CEST49787443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.685607910 CEST4434978713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685653925 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685707092 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.685843945 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.685862064 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.685873985 CEST49789443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.685880899 CEST4434978913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.688837051 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.688895941 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.689002991 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.689202070 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.689225912 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.689258099 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.689286947 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.689300060 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.689409018 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.689430952 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707017899 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707202911 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707262993 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.707290888 CEST49790443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.707295895 CEST4434979013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707349062 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707416058 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707458973 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.707688093 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.707705975 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.707720041 CEST49791443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.707726002 CEST4434979113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.710994005 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.711018085 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.711086988 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.711388111 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.711416006 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.711889029 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.711908102 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:11.711965084 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.712094069 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:11.712111950 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.167584896 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:12.167608023 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:12.167675018 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:12.168039083 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:12.168062925 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:12.444324017 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.444921017 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.445009947 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.445230007 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.445245981 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.460254908 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.460659981 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.460705996 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.461107969 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.461122990 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.462644100 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.463156939 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.463246107 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.463603973 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.463619947 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.476109982 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.477965117 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.478482008 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.478511095 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.479382038 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.479388952 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.480192900 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.480211020 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.481116056 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.481127024 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.583724976 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.583889961 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.583966017 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.584048986 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.584048986 CEST49792443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.584095955 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.584125042 CEST4434979213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.587116957 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.587161064 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.587222099 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.587460995 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.587477922 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.599606037 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.599776983 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.599848986 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.599931002 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.599931002 CEST49793443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.599976063 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.600008965 CEST4434979313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.601347923 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.601495981 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.601562977 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.601690054 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.601690054 CEST49794443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.601723909 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.601748943 CEST4434979413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.602749109 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.602797985 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.602874994 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.603106976 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.603133917 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.604898930 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.604933977 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.604993105 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.605148077 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.605165005 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.613225937 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.613617897 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.613686085 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.613686085 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.613749027 CEST49796443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.613758087 CEST4434979613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.615916014 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.615937948 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.616324902 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.616509914 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.616522074 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.617839098 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.618036985 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.618263960 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.618263960 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.618371964 CEST49795443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.618386984 CEST4434979513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.620431900 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.620440960 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:12.620615005 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.620657921 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:12.620666981 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.010457039 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:13.010885000 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:13.010915995 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:13.011240005 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:13.011619091 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:13.011712074 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:13.063607931 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:13.346259117 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.347450972 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.347450972 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.347486973 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.347503901 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.356765032 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.357198000 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.357220888 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.357774973 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.357784033 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.360265970 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.360759974 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.360785007 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.361341000 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.361346006 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.365446091 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.366377115 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.366377115 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.366415024 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.366425991 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.380208969 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.381155014 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.381155014 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:13.381180048 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.381197929 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:13.391973019 CEST4972480192.168.2.493.184.221.240
              Oct 24, 2024 18:25:13.398025990 CEST804972493.184.221.240192.168.2.4
              Oct 24, 2024 18:25:13.398582935 CEST4972480192.168.2.493.184.221.240
              Oct 24, 2024 18:25:14.532360077 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532552004 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532609940 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.532639980 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532717943 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532735109 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532738924 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532764912 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.532819033 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.532835960 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532845974 CEST49800443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.532850981 CEST4434980013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532898903 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.532975912 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.533024073 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.533026934 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.533036947 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.533191919 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.533256054 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.534449100 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.534468889 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.534480095 CEST49801443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.534486055 CEST4434980113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.535146952 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.535155058 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.535167933 CEST49802443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.535172939 CEST4434980213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.536529064 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.536550045 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.536564112 CEST49799443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.536571026 CEST4434979913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.537802935 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.537816048 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.537827015 CEST49798443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.537834883 CEST4434979813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.541817904 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.541852951 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.542031050 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.542954922 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.542987108 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.543045044 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.544548035 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.544584990 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.544672966 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.545073986 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.545088053 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.545134068 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.545150042 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.546041965 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.546052933 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.546225071 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.546797991 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.546813011 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.546833992 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.546847105 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.546869993 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.547096968 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.547111988 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:14.547219992 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:14.547230005 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.303037882 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.303550959 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.303574085 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.305393934 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.305401087 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.312177896 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.312700987 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.312711000 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.313328981 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.313334942 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.315776110 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.315865040 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.316754103 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.316754103 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.316767931 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.316783905 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.317145109 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.317173004 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.317812920 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.317828894 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.318211079 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.321778059 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.321791887 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.325402021 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.325407028 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.438442945 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.438596010 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.438942909 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.438942909 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.439285040 CEST49806443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.439328909 CEST4434980613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.445403099 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.445446968 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.449265003 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.449385881 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.449707031 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.449744940 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.449768066 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.449803114 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.449899912 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.449913979 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.449954987 CEST49804443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.449970007 CEST4434980413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.452084064 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.452265978 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.452399015 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.452524900 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.452524900 CEST49803443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.452547073 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.452559948 CEST4434980313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.454669952 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.454813004 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.455996037 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.456027031 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.456032991 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.456032991 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.456064939 CEST49807443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.456075907 CEST4434980713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.456131935 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.457375050 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.457391024 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.458760977 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.458798885 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.459055901 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.459055901 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.459098101 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.460087061 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.460094929 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.460093975 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.460308075 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.460406065 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.460819960 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.460819960 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.460820913 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.460833073 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.461083889 CEST49805443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.461088896 CEST4434980513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.463511944 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.463535070 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:15.463743925 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.463743925 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:15.463764906 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.215056896 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.216454983 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.216470957 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.217916012 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.217920065 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.219283104 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.220931053 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.222393990 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.222780943 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.222806931 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.224020958 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.224026918 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.224970102 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.224982977 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.226099014 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.226104021 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.227015972 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.227025986 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.228132963 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.228137970 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.230938911 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.231760025 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.231770039 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.232707977 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.232713938 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.354721069 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.354851007 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.354897976 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.355200052 CEST49808443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.355220079 CEST4434980813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.358643055 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.358730078 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.358777046 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.359673023 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.359997034 CEST49811443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.360014915 CEST4434981113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.360023975 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.360308886 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.360358000 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.360603094 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.360644102 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.362857103 CEST49812443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.362870932 CEST4434981213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.367170095 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.367192030 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.367206097 CEST49809443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.367212057 CEST4434980913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.370245934 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.370306969 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.370351076 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.375178099 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.375286102 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.375382900 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.376487017 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.376508951 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.376523018 CEST49810443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.376528978 CEST4434981013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.381498098 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.381525993 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.381577969 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.382210970 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.382242918 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.383641005 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.383668900 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.383732080 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.384130001 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.384157896 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.385402918 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.385415077 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.389650106 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.389729977 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.389806032 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.390366077 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.390399933 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.392570019 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.392653942 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:16.392729044 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.393457890 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:16.393497944 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.144678116 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.145277023 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.145338058 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.145771027 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.145785093 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.146688938 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.147349119 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.147365093 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.147542000 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.147552967 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.148528099 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.149250984 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.149250984 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.149336100 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.149365902 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.172313929 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.172729969 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.172753096 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.173470020 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.173475027 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.173651934 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.174338102 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.174360991 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.174386978 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.174392939 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.298727989 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.298896074 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.299457073 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.299525976 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.299614906 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.299618006 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.301510096 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.301510096 CEST49813443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.301529884 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.301539898 CEST4434981313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.301557064 CEST49817443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.301578999 CEST4434981713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.301620960 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.301804066 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.302109957 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.302324057 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.302324057 CEST49815443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.302329063 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.302330971 CEST4434981513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.304495096 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.304502010 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.304521084 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.304543972 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.304599047 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.304601908 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.304732084 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.304745913 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.304903984 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.304923058 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.305012941 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.305084944 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.305227041 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.305303097 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.305310011 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.310718060 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.310949087 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.311067104 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.311067104 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.311528921 CEST49814443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.311548948 CEST4434981413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.312864065 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.312906027 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.313035011 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.313112020 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.313131094 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.313679934 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.313751936 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.313931942 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.313932896 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.314049959 CEST49816443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.314080954 CEST4434981613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.315756083 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.315781116 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:17.316054106 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.316139936 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:17.316154003 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.052265882 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.053509951 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.053531885 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.054780006 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.054786921 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.059304953 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.059905052 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.059942007 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.060471058 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.061397076 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.061409950 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.062000036 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.062024117 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.063153982 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.063160896 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.073183060 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.073797941 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.073834896 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.074987888 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.075002909 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.079725027 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.080648899 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.080679893 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.082318068 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.082329035 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.188488007 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.188704967 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.188755989 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.189205885 CEST49820443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.189223051 CEST4434982013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.195255995 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.195343971 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.195420980 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.195883989 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.195902109 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.196023941 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.196177959 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.196228027 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.196501970 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.196541071 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.196568966 CEST49819443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.196584940 CEST4434981913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.201827049 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.201864004 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.201925039 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.202217102 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.202233076 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.203636885 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.203713894 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.203761101 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.203948975 CEST49818443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.203965902 CEST4434981813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.209321976 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.209353924 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.209413052 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.209681034 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.209697008 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.211235046 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.211405039 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.211463928 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.211488962 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.211499929 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.211513042 CEST49821443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.211518049 CEST4434982113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.216150045 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.216162920 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.216209888 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.216470003 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.216483116 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.220597029 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.221121073 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.221168041 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.221203089 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.221229076 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.221240044 CEST49822443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.221246004 CEST4434982213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.225608110 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.225617886 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.225672007 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.225929976 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.225943089 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.955971956 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.956883907 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.956883907 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.956924915 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.956942081 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.958209991 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.958503008 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.958520889 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.958976984 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.958983898 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.965770960 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.966412067 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.966412067 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.966439009 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.966454983 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.972870111 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.973275900 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.973287106 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.973799944 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.973807096 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.990952015 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.991364956 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.991374016 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:18.991638899 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:18.991645098 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.093708038 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.093723059 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.093772888 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.093900919 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.093919992 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.094011068 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.094011068 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.094046116 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.094064951 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.094094992 CEST49825443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.094096899 CEST49823443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.094105005 CEST4434982313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.094111919 CEST4434982513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.096854925 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.096931934 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.096941948 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.096976995 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.097048044 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.097203970 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.097245932 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.097453117 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.097453117 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.097484112 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.105135918 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.105313063 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.105377913 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.105478048 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.105478048 CEST49824443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.105495930 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.105505943 CEST4434982413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.107337952 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.107356071 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.107537985 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.107537985 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.107553959 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.110068083 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.110279083 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.110353947 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.110353947 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.110392094 CEST49827443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.110408068 CEST4434982713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.112085104 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.112102032 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.112396002 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.112396002 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.112416029 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.130700111 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.131233931 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.131344080 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.131345034 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.131474018 CEST49826443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.131481886 CEST4434982613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.133172035 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.133213043 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.133393049 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.133424997 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.133434057 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.843270063 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.843764067 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.843791962 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.844211102 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.844218969 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.850174904 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.850616932 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.850680113 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.851015091 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.851068974 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.865324974 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.865772009 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.865833044 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.866117001 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.866170883 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.868913889 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.869199038 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.869216919 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.869548082 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.869558096 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.895693064 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.896032095 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.896091938 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.896487951 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.896542072 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.979767084 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.980294943 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.980350971 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.980432987 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.980467081 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.980479002 CEST49828443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.980487108 CEST4434982813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.983397961 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.983484983 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.983659983 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.983814001 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.983872890 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988127947 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988149881 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988214016 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.988251925 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988356113 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.988394022 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988418102 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.988544941 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988578081 CEST4434982913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.988636017 CEST49829443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.990438938 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.990526915 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:19.990602970 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.990746975 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:19.990787983 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.003092051 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.003113031 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.003305912 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.003396034 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.003472090 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.003916979 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.004312992 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.004362106 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.004400969 CEST49831443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.004421949 CEST4434983113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.007390022 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.007472992 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.007570982 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.007695913 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.007731915 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.007744074 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.007802963 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.007898092 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.008032084 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.008060932 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.008105993 CEST49830443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.008116007 CEST4434983013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.009985924 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.010015011 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.010081053 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.010206938 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.010216951 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.033819914 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.033839941 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.034023046 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.034097910 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.034193039 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.034246922 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.048429966 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.048459053 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.048635960 CEST49832443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.048666954 CEST4434983213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.055872917 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.055915117 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:20.056096077 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.056302071 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:20.056330919 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.617782116 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.618513107 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.618587971 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.619355917 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.619373083 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.621686935 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.622159958 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.622219086 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.622304916 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.622468948 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.622594118 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.622608900 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.622832060 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.622910976 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.622952938 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.622971058 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.623219013 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.623234034 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.623615980 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.623621941 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.625921011 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.626276016 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.626292944 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.626648903 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.626661062 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.755168915 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.755227089 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.755343914 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.755963087 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.755963087 CEST49834443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.755996943 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.756016970 CEST4434983413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.758394003 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.758548021 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.758690119 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.759183884 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.759254932 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.759303093 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.759831905 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.759856939 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.759875059 CEST49837443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.759882927 CEST4434983713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.760468960 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.760557890 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.760622025 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.761506081 CEST49835443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.761547089 CEST4434983513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.762486935 CEST49836443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.762505054 CEST4434983613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.764497995 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.764552116 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.764646053 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.764672041 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.764775038 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.764803886 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.764995098 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.765131950 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.765197992 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.765460014 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.765460014 CEST49833443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.765495062 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.765517950 CEST4434983313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.767018080 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.767030001 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.773183107 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.773226023 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.773292065 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.775392056 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.775477886 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.775568008 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.775696039 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.775755882 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.775810003 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.775830030 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.777128935 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.777213097 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.777353048 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.777797937 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.777797937 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.777822018 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.777834892 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:21.777898073 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.778119087 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:21.778146029 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.514662027 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.515134096 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.515155077 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.515635967 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.515641928 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.525321960 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.525867939 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.525929928 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.526289940 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.526375055 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.536091089 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.536552906 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.536631107 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.537092924 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.537108898 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.549496889 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.549860954 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.549899101 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.550295115 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.550302982 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.570482016 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.570996046 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.571057081 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.571350098 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.571367979 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.649869919 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.650053024 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.650137901 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.650496006 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.650516987 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.650562048 CEST49838443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.650569916 CEST4434983813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.653162956 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.653248072 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.653570890 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.653716087 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.653748035 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.662591934 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.662955046 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.663170099 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.663170099 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.663170099 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.665901899 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.665951014 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.666063070 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.666193008 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.666213036 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.673737049 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.676476002 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.676568985 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.676698923 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.676698923 CEST49841443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.676742077 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.676769972 CEST4434984113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.679611921 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.679641962 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.680026054 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.680026054 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.680059910 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.690774918 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.690876007 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.690962076 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.691070080 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.691088915 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.691107035 CEST49839443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.691114902 CEST4434983913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.693439007 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.693459034 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.693587065 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.693901062 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.693917990 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.709917068 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.710057974 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.710385084 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.710385084 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.710386038 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.712301970 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.712313890 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.712384939 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.712527037 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.712538958 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.923064947 CEST49842443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.923127890 CEST4434984213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:22.969930887 CEST49840443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:22.969993114 CEST4434984013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.029953957 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:23.030019045 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:23.030209064 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:23.435108900 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.436032057 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.436091900 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.436352968 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.436367035 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.440563917 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.441298962 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.441356897 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.443366051 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.443381071 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.460030079 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.460553885 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.460598946 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.460886955 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.460897923 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.476636887 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.477466106 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.477466106 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.477530003 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.477540970 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.479583979 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.480262995 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.480282068 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.480870008 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.480881929 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.573067904 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.573887110 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.573934078 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.574039936 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.574039936 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.574716091 CEST49844443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.574745893 CEST4434984413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.578387976 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.578428030 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.578617096 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.578617096 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.578655958 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.579693079 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.579819918 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.580863953 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.580972910 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.580972910 CEST49843443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.581016064 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.581052065 CEST4434984313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.583539009 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.583576918 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.583676100 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.583859921 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.583875895 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.594671011 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.594738960 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.594829082 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.595016003 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.595016003 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.595144987 CEST49846443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.595182896 CEST4434984613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.597886086 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.597902060 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.598006964 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.598187923 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.598197937 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.619158983 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.619294882 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.619456053 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.619456053 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.619645119 CEST49847443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.619683981 CEST4434984713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.621462107 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.621486902 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.621630907 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.621774912 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.621784925 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.788486004 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.788575888 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.788743019 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.788831949 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.788831949 CEST49845443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.788876057 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.788908005 CEST4434984513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.791169882 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.791222095 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:23.791290998 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.791438103 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:23.791445971 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.002767086 CEST49797443192.168.2.4142.250.185.164
              Oct 24, 2024 18:25:24.002839088 CEST44349797142.250.185.164192.168.2.4
              Oct 24, 2024 18:25:24.344144106 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.344604969 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.344626904 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.345060110 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.345066071 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.353364944 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.353741884 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.353749990 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.354125023 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.354129076 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.356415033 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.356708050 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.356729031 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.357201099 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.357208014 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.384237051 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.384578943 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.384588003 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.385000944 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.385005951 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.486890078 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.487504005 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.487567902 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.487705946 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.487720013 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.487744093 CEST49848443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.487751961 CEST4434984813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.490312099 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.490348101 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.490463018 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.490725994 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.490737915 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.493047953 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.493132114 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.493233919 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.493236065 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.493283033 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.493323088 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.493330956 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.493341923 CEST49850443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.493346930 CEST4434985013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.495085001 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.495233059 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.495297909 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.495424986 CEST49849443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.495436907 CEST4434984913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.495697021 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.495784044 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.495963097 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.496249914 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.496285915 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.497862101 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.497875929 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.498097897 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.498097897 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.498120070 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.529575109 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.529736042 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.529824972 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.529864073 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.529869080 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.529876947 CEST49851443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.529881954 CEST4434985113.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.531814098 CEST49856443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.531830072 CEST4434985613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.531987906 CEST49856443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.532071114 CEST49856443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.532077074 CEST4434985613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.562041044 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.562400103 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.562439919 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.563021898 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.563034058 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.699059010 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.699147940 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.699389935 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.699389935 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.699646950 CEST49852443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.699682951 CEST4434985213.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.701852083 CEST49857443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.701895952 CEST4434985713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:24.702121019 CEST49857443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.702289104 CEST49857443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:24.702339888 CEST4434985713.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.252268076 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.252799988 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.252938032 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.252960920 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.253318071 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.253318071 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.253329039 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.253343105 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.253735065 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.253741026 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.254185915 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.254791021 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.254791975 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.254857063 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.254923105 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.308299065 CEST4434985613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.309024096 CEST49856443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.309035063 CEST4434985613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.309470892 CEST49856443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.309477091 CEST4434985613.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390013933 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390058041 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390116930 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390252113 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.390311003 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390332937 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.390332937 CEST49853443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.390352964 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390364885 CEST4434985313.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.390398026 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.390415907 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.391050100 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.391112089 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.391112089 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.391112089 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.391170025 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.391208887 CEST49854443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.391226053 CEST4434985413.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.391266108 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.391654968 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.391654968 CEST49855443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.391664028 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.391671896 CEST4434985513.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.394380093 CEST49858443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.394417048 CEST4434985813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.394623041 CEST49858443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.395180941 CEST49859443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.395224094 CEST4434985913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.395262003 CEST49858443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.395277023 CEST4434985813.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.395380974 CEST49859443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.395858049 CEST49859443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.395912886 CEST4434985913.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.397494078 CEST49860443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.397527933 CEST4434986013.107.253.72192.168.2.4
              Oct 24, 2024 18:25:25.397592068 CEST49860443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.397763968 CEST49860443192.168.2.413.107.253.72
              Oct 24, 2024 18:25:25.397775888 CEST4434986013.107.253.72192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 24, 2024 18:24:07.712310076 CEST53575011.1.1.1192.168.2.4
              Oct 24, 2024 18:24:07.743787050 CEST53561711.1.1.1192.168.2.4
              Oct 24, 2024 18:24:08.979048014 CEST53645381.1.1.1192.168.2.4
              Oct 24, 2024 18:24:09.586365938 CEST5200853192.168.2.41.1.1.1
              Oct 24, 2024 18:24:09.586515903 CEST6096053192.168.2.41.1.1.1
              Oct 24, 2024 18:24:12.094727993 CEST5245253192.168.2.41.1.1.1
              Oct 24, 2024 18:24:12.094850063 CEST6508553192.168.2.41.1.1.1
              Oct 24, 2024 18:24:12.102437973 CEST53524521.1.1.1192.168.2.4
              Oct 24, 2024 18:24:12.102665901 CEST53650851.1.1.1192.168.2.4
              Oct 24, 2024 18:24:24.977516890 CEST138138192.168.2.4192.168.2.255
              Oct 24, 2024 18:24:25.885237932 CEST53641241.1.1.1192.168.2.4
              Oct 24, 2024 18:24:45.181236982 CEST53494931.1.1.1192.168.2.4
              Oct 24, 2024 18:25:07.591327906 CEST53628921.1.1.1192.168.2.4
              Oct 24, 2024 18:25:07.673392057 CEST53575961.1.1.1192.168.2.4
              Oct 24, 2024 18:25:12.158490896 CEST6357853192.168.2.41.1.1.1
              Oct 24, 2024 18:25:12.158597946 CEST4934453192.168.2.41.1.1.1
              Oct 24, 2024 18:25:12.166534901 CEST53493441.1.1.1192.168.2.4
              Oct 24, 2024 18:25:12.166552067 CEST53635781.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 24, 2024 18:24:09.586365938 CEST192.168.2.41.1.1.10x932aStandard query (0)docucdn-a.akamaihd.netA (IP address)IN (0x0001)false
              Oct 24, 2024 18:24:09.586515903 CEST192.168.2.41.1.1.10x498bStandard query (0)docucdn-a.akamaihd.net65IN (0x0001)false
              Oct 24, 2024 18:24:12.094727993 CEST192.168.2.41.1.1.10x2c3fStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 24, 2024 18:24:12.094850063 CEST192.168.2.41.1.1.10x27c9Standard query (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 18:25:12.158490896 CEST192.168.2.41.1.1.10x7effStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 24, 2024 18:25:12.158597946 CEST192.168.2.41.1.1.10x7d8Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 24, 2024 18:24:09.594706059 CEST1.1.1.1192.168.2.40x932aNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:24:09.594810963 CEST1.1.1.1192.168.2.40x498bNo error (0)docucdn-a.akamaihd.netdocucdn-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:24:12.102437973 CEST1.1.1.1192.168.2.40x2c3fNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
              Oct 24, 2024 18:24:12.102665901 CEST1.1.1.1192.168.2.40x27c9No error (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 18:24:21.722381115 CEST1.1.1.1192.168.2.40xa74bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:24:21.722381115 CEST1.1.1.1192.168.2.40xa74bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 18:24:35.103497982 CEST1.1.1.1192.168.2.40x432aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:24:35.103497982 CEST1.1.1.1192.168.2.40x432aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 18:25:00.259804010 CEST1.1.1.1192.168.2.40x4f41No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:25:00.259804010 CEST1.1.1.1192.168.2.40x4f41No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 24, 2024 18:25:02.032707930 CEST1.1.1.1192.168.2.40x9e56No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:25:02.032707930 CEST1.1.1.1192.168.2.40x9e56No error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:25:02.032707930 CEST1.1.1.1192.168.2.40x9e56No error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
              Oct 24, 2024 18:25:12.166534901 CEST1.1.1.1192.168.2.40x7d8No error (0)www.google.com65IN (0x0001)false
              Oct 24, 2024 18:25:12.166552067 CEST1.1.1.1192.168.2.40x7effNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
              Oct 24, 2024 18:25:21.479955912 CEST1.1.1.1192.168.2.40xa7ebNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 24, 2024 18:25:21.479955912 CEST1.1.1.1192.168.2.40xa7ebNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • slscr.update.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-24 16:24:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-24 16:24:13 UTC465INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF4C)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=1261
              Date: Thu, 24 Oct 2024 16:24:13 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-24 16:24:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-24 16:24:14 UTC513INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=1344
              Date: Thu, 24 Oct 2024 16:24:14 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-24 16:24:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449743172.202.163.200443
              TimestampBytes transferredDirectionData
              2024-10-24 16:24:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ll2wpfof956krDF&MD=AVZ93phk HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-24 16:24:21 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: d4097749-7407-42d1-a591-8712625b6fb0
              MS-RequestId: 753442ec-9067-4f7b-a448-eaf29069903f
              MS-CV: Gt/hbEnQnEiY69a9.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 24 Oct 2024 16:24:20 GMT
              Connection: close
              Content-Length: 24490
              2024-10-24 16:24:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-10-24 16:24:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449749172.202.163.200443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ll2wpfof956krDF&MD=AVZ93phk HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-10-24 16:25:00 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 420a466d-ac03-4c55-9af4-95c56385de14
              MS-RequestId: e67c372c-ed70-4894-ad7a-292f81fb9bb5
              MS-CV: hhTXmRhFE0GsVYag.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 24 Oct 2024 16:24:59 GMT
              Connection: close
              Content-Length: 30005
              2024-10-24 16:25:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-10-24 16:25:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.44975013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:02 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:03 UTC540INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:02 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
              ETag: "0x8DCF32C20D7262E"
              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162502Z-17fbfdc98bbwfg2nvhsr4h37pn00000007mg000000005hhe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:03 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-24 16:25:03 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-24 16:25:03 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-24 16:25:03 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-24 16:25:03 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-24 16:25:03 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-24 16:25:03 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-24 16:25:03 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-24 16:25:03 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-24 16:25:04 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.44975213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:05 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:05 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162505Z-r1755647c66f4bf880huw27dwc00000000s0000000000cp8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:05 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44975513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:05 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162505Z-r1755647c66xrxq4nv7upygh4s00000003d000000000ak9w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:05 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:05 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162505Z-r1755647c668mbb8rg8s8fbge400000006u0000000009tep
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:05 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:05 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162505Z-17fbfdc98bbqc8zsbguzmabx6800000007hg0000000005rf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44975313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:05 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:05 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:05 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162505Z-r1755647c66nxct5p0gnwngmx0000000097g000000007c16
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:05 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44975913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:06 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162506Z-17fbfdc98bbl89flqtm21qm6rn00000007mg0000000081z4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:06 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44975713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:06 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: f6e64d82-401e-0029-2a5d-239b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162506Z-17fbfdc98bbqc8zsbguzmabx6800000007g00000000037f4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44975613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:06 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 734838af-101e-0065-4be5-214088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162506Z-r1755647c66j878m0wkraqty3800000008kg000000001nsm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44975813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:06 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162506Z-r1755647c66j878m0wkraqty3800000008k000000000285a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:06 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: ad393351-301e-0099-6d59-236683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162506Z-17fbfdc98bblfj7gw4f18guu2800000000p0000000009zfn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:06 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: bac56044-101e-0079-505d-235913000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-17fbfdc98bb2fzn810kvcg2zng00000007h000000000bt9h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44976213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-r1755647c66sn7s9kfw6gzvyp00000000a00000000008b52
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-17fbfdc98bbgqz661ufkm7k13c00000007c000000000ap52
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-r1755647c66sn7s9kfw6gzvyp00000000a00000000008b53
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-17fbfdc98bbwfg2nvhsr4h37pn00000007gg000000009z1v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44976613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007gg00000000acbn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44976813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-17fbfdc98bbnhb2b0umpa641c800000007hg000000002tt3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44976713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:07 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162507Z-17fbfdc98bb6j78ntkx6e2fx4c00000007d0000000009d9m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44976913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-r1755647c66wjht63r8k9qqnrs00000008k0000000002tqs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44977013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:07 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-r1755647c66pzcrw3ktqe96x2s00000000n0000000001z40
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:08 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-17fbfdc98bbp4fvlbnh222662800000000dg000000004dqa
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:08 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: a019224c-501e-0047-645d-23ce6c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-17fbfdc98bb96dqv0e332dtg6000000007hg000000002nxy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:08 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-17fbfdc98bbg2mc9qrpn009kgs00000007h000000000ayy6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:08 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-r1755647c66pzcrw3ktqe96x2s00000000hg000000004gpg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44977613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:08 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:08 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162508Z-r1755647c66vrwbmeqw88hpesn00000009ug000000001fpt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:08 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:09 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:09 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162509Z-r1755647c66c9glmgg3prd89mn00000009xg00000000b9mg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44977713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:09 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:09 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162509Z-17fbfdc98bbx648l6xmxqcmf2000000007fg000000009cw4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:09 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44978113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:09 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:09 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162509Z-r1755647c66f2zlraraf0y5hrs00000008cg00000000c38w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44977913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:09 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:09 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:09 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162509Z-r1755647c66pzcrw3ktqe96x2s00000000hg000000004gr3
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:09 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:09 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162509Z-r1755647c66nfj7t97c2qyh6zg00000006v0000000006tur
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:10 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:10 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162510Z-17fbfdc98bb9tt772yde9rhbm800000007h0000000006art
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:10 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:10 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162510Z-17fbfdc98bbwj6cp6df5812g4s00000000s0000000009cmx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:10 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:10 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 872f64fe-201e-0000-0de0-25a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162510Z-17fbfdc98bbczcjda6v8hpct4c00000001900000000032m8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:10 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:10 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:10 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162510Z-17fbfdc98bbcrtjhdvnfuyp28800000007h000000000bune
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44978613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:10 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:10 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162510Z-17fbfdc98bbcrtjhdvnfuyp28800000007s0000000001hnb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:10 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44978813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:11 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:11 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162511Z-r1755647c66gb86l6k27ha2m1c00000008fg00000000795e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44978713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:11 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:11 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162511Z-r1755647c66ldfgxa3qp9d53us00000009z0000000008snh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:11 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44978913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:11 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:11 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: d9d4df84-d01e-00ad-0964-23e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162511Z-17fbfdc98bbx648l6xmxqcmf2000000007n00000000018tw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:11 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:11 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162511Z-17fbfdc98bbngfjxtncsq24exs00000000y0000000009kd0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:11 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44979113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:11 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162511Z-17fbfdc98bblfj7gw4f18guu2800000000pg0000000096xb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:12 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:12 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162512Z-17fbfdc98bb9tt772yde9rhbm800000007m00000000030yf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:12 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:12 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:12 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162512Z-r1755647c66z4pt7cv1pnqayy400000009y000000000agca
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44979413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:12 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:12 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162512Z-17fbfdc98bbq2x5bzrteug30v800000007h0000000006ce0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44979613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:12 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:12 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 8d905448-c01e-0079-0365-23e51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162512Z-17fbfdc98bbq2x5bzrteug30v800000007eg00000000a20y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44979513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:12 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:12 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162512Z-r1755647c66cdf7jx43n17haqc0000000aq000000000bqeu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:12 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44980013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:13 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:13 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162513Z-17fbfdc98bbkw9phumvsc7yy8w00000007gg0000000071qm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44979813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:13 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:13 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162513Z-17fbfdc98bb96dqv0e332dtg6000000007cg00000000at8g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44980113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:13 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:13 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: ba54a096-301e-0020-3719-266299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162513Z-17fbfdc98bbh7l5skzh3rekksc00000000q0000000005qm2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44979913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:13 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:13 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162513Z-17fbfdc98bbndwgn5b4pg7s8bs00000007cg000000009r5f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:13 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:13 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162513Z-r1755647c66n5bjpba5s4mu9d00000000a3g0000000010xx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:15 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:15 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162515Z-r1755647c669hnl7dkxy835cqc00000007s00000000080rt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:15 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:15 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162515Z-r1755647c66pzcrw3ktqe96x2s00000000m0000000004s6s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44980713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:15 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:15 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162515Z-r1755647c66m4jttnz6nb8kzng00000008f0000000008m2g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44980313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:15 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:15 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162515Z-r1755647c66l72xfkr6ug378ks00000008y0000000003xzq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44980513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:15 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:15 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162515Z-r1755647c66z4pt7cv1pnqayy40000000a2g000000002w4f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44980813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:16 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:16 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 8832b605-d01e-0014-3350-23ed58000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162516Z-17fbfdc98bbnhb2b0umpa641c800000007e0000000008mqu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:16 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44981113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:16 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:16 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: f58edff3-b01e-0002-5659-231b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162516Z-17fbfdc98bb75b2fuh11781a0n00000007k0000000000zgf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:16 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44980913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:16 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:16 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 750d06c7-901e-0083-2d5b-20bb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162516Z-r1755647c66x46wg1q56tyyk68000000095g00000000axk6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:16 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              63192.168.2.44981213.107.253.724435936C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:16 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:16 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162516Z-17fbfdc98bbczcjda6v8hpct4c00000001ag0000000004xt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:16 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:16 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:16 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162516Z-r1755647c66j878m0wkraqty3800000008cg00000000apz8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:17 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:17 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162517Z-17fbfdc98bbngfjxtncsq24exs0000000120000000004y29
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:17 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:17 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162517Z-17fbfdc98bb96dqv0e332dtg6000000007cg00000000atat
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:17 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:17 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162517Z-r1755647c66lljn2k9s29ch9ts0000000a400000000000ar
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44981413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:17 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:17 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162517Z-17fbfdc98bbngfjxtncsq24exs00000000zg000000008350
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44981613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:17 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:17 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162517Z-17fbfdc98bbkw9phumvsc7yy8w00000007e000000000b6qe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44982013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:18 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-r1755647c66xrxq4nv7upygh4s00000003f0000000008r0m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44981913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:18 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-r1755647c66j878m0wkraqty3800000008m0000000000bru
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44981813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:18 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: ee1cea45-f01e-003f-5750-23d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-17fbfdc98bbx648l6xmxqcmf2000000007hg000000005f5c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:18 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:18 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-17fbfdc98bb9tt772yde9rhbm800000007d000000000bv2r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.44982213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:18 UTC491INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: 33ac99f4-801e-0015-0d56-23f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-17fbfdc98bb8xnvm6t4x6ec5m400000007ag000000009zh2
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.44982313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 5871072e-001e-0034-4bb0-20dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-r1755647c66dj7986akr8tvaw400000009b0000000001caq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.44982513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: d7699e86-701e-0050-405d-236767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-17fbfdc98bbgqz661ufkm7k13c00000007gg000000004k02
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.44982413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: f46f8e47-e01e-00aa-72c7-20ceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-r1755647c66l72xfkr6ug378ks00000008sg00000000bbws
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.44982713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:18 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162518Z-r1755647c66nxct5p0gnwngmx0000000096000000000aunp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.44982613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:18 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:19 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162519Z-r1755647c66hbclz9tgqkaxg2w00000000y0000000001g2y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.44982813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:19 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:19 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162519Z-17fbfdc98bbkw9phumvsc7yy8w00000007ng000000000ehz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.44982913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:19 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:19 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162519Z-17fbfdc98bb8xnvm6t4x6ec5m400000007fg0000000029ak
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.44983113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:19 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:19 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:19 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162519Z-17fbfdc98bbcrtjhdvnfuyp28800000007rg000000002chw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:19 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.44983013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:19 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:20 UTC470INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:19 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 3ee1fb64-201e-00aa-2159-233928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162519Z-17fbfdc98bbgzrcvp7acfz2d3000000007qg000000000edy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.44983213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:19 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:19 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162519Z-r1755647c66wjht63r8k9qqnrs00000008e0000000009paz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.44983413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:21 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:21 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162521Z-r1755647c66ldfgxa3qp9d53us00000009y000000000buvc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.44983713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:21 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:21 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162521Z-r1755647c66nxct5p0gnwngmx000000009a0000000003k24
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.44983513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:21 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:21 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162521Z-r1755647c66gb86l6k27ha2m1c00000008eg000000009wkp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.44983613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:21 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162521Z-17fbfdc98bb8xnvm6t4x6ec5m400000007c0000000008bax
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.44983313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:21 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:21 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 639ae494-d01e-0082-069a-20e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162521Z-r1755647c66nfj7t97c2qyh6zg00000006wg000000004z3p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:21 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.44983813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:22 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:22 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: a52fde13-501e-0078-6a5d-2306cf000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162522Z-17fbfdc98bbwfg2nvhsr4h37pn00000007pg0000000020ps
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.44984013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:22 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:22 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162522Z-r1755647c66tmf6g4720xfpwpn0000000as0000000008h6e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.44984113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:22 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:22 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 6dbd05ca-401e-0078-0659-234d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162522Z-17fbfdc98bbngfjxtncsq24exs0000000120000000004ya5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.44983913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:22 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:22 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 37f3233a-001e-0082-4c59-235880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162522Z-17fbfdc98bb7qlzm4x52d2225c00000007d000000000cd4d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.44984213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:22 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:22 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162522Z-r1755647c66x7vzx9armv8e3cw00000000vg00000000b5nb
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.44984413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:23 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:23 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: e3d367a8-d01e-0028-7850-237896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162523Z-17fbfdc98bbvwcxrk0yzwg4d5800000007k00000000079d7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:23 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.44984313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:23 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:23 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162523Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007hg0000000093y2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:23 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.44984613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:23 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:23 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162523Z-17fbfdc98bbvvplhck7mbap4bw00000000ug00000000b2hq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.44984713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:23 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:23 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 28cefb6f-601e-003d-6a50-236f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162523Z-17fbfdc98bblvnlh5w88rcarag00000007p00000000063z4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.44984513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:23 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:23 UTC564INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:23 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162523Z-r1755647c66hbclz9tgqkaxg2w00000000xg000000002cyc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_MISS
              Accept-Ranges: bytes
              2024-10-24 16:25:23 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.44984813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:24 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:24 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:24 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162524Z-r1755647c66x7vzx9armv8e3cw00000000y0000000007f5q
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.44985013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:24 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:24 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:24 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 33f58e49-701e-0053-6bb3-203a0a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162524Z-r1755647c66x2fg5vpbex0bd8400000000tg00000000395g
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.44984913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:24 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:24 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:24 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: ee1afe0a-301e-0052-2b50-2365d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162524Z-17fbfdc98bb6j78ntkx6e2fx4c00000007kg0000000006pt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.44985113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:24 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:24 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:24 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: e682fb07-001e-00a2-2ae3-20d4d5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162524Z-r1755647c66n5bjpba5s4mu9d00000000a100000000063q2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.44985213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:24 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:24 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:24 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 5d978800-401e-000a-2456-234a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162524Z-17fbfdc98bblptj7fr9s141cpc00000007f0000000009rmn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.44985313.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:25 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 0f0ed433-b01e-0053-635d-23cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162525Z-17fbfdc98bblvnlh5w88rcarag00000007s000000000182g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.44985513.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:25 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:25 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: cc75a80d-201e-0096-720b-22ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162525Z-r1755647c66fnxpdavnqahfp1w000000089g0000000027gx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:25 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.44985413.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:25 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162525Z-17fbfdc98bblvnlh5w88rcarag00000007kg00000000aa51
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:25 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.44985613.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:25 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:25 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162525Z-17fbfdc98bb9tt772yde9rhbm800000007f0000000009fsx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.44985713.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:25 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:25 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:25 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 3ed3a1a2-201e-0085-145a-2334e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162525Z-17fbfdc98bbkw9phumvsc7yy8w00000007dg00000000b50m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.44986013.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:26 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:26 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:26 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: f0881de6-001e-002b-6759-2399f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162526Z-17fbfdc98bbgqz661ufkm7k13c00000007dg0000000084x9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:26 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.44985913.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:26 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:26 UTC584INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:26 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162526Z-17fbfdc98bbvcvlzx1n0fduhm000000007q0000000005wqw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-24 16:25:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.44985813.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:26 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:26 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:26 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: fca683ae-601e-0070-466b-23a0c9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162526Z-17fbfdc98bblptj7fr9s141cpc00000007kg000000004p0s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:26 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.44986113.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:26 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:26 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:26 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: 09861b75-b01e-005c-4550-234c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162526Z-17fbfdc98bbndwgn5b4pg7s8bs00000007kg0000000006rd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.44986213.107.253.72443
              TimestampBytes transferredDirectionData
              2024-10-24 16:25:26 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-24 16:25:26 UTC563INHTTP/1.1 200 OK
              Date: Thu, 24 Oct 2024 16:25:26 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: ba25bf78-401e-0015-2450-230e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241024T162526Z-r1755647c66vrwbmeqw88hpesn00000009tg0000000045r1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-24 16:25:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:12:24:01
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:12:24:05
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2012,i,15341259898795379382,4018326189758015752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:12:24:08
              Start date:24/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docucdn-a.akamaihd.net/olive/images/2.62.0/global-assets/email-templates/email-logo.png"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly